Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ll.exe

Overview

General Information

Sample Name:ll.exe
Analysis ID:605429
MD5:f746ea39c0c5ff9d0a1f2d250170ad80
SHA1:dac28369f5a4436b2556f9b4f875e78d5c233edb
SHA256:7f6dbd9fa0cb7ba2487464c824b6d7e16ace9d4cd15e4452df4c9a9fd6bd1907
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Infects executable files (exe, dll, sys, html)
Machine Learning detection for sample
Writes many files with high entropy
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)

Classification

  • System is w10x64
  • ll.exe (PID: 7164 cmdline: "C:\Users\user\Desktop\ll.exe" MD5: F746EA39C0C5FF9D0A1F2D250170AD80)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/08/22-10:01:39.199823
SID:402
Protocol:ICMP
Classtype:Misc activity

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ll.exeVirustotal: Detection: 56%Perma Link
Source: ll.exeReversingLabs: Detection: 73%
Source: ll.exeAvira: detected
Source: ll.exeJoe Sandbox ML: detected

Exploits

barindex
Source: global trafficTCP traffic: 192.168.2.148:445
Source: global trafficTCP traffic: 192.168.2.149:445
Source: global trafficTCP traffic: 192.168.2.146:445
Source: global trafficTCP traffic: 192.168.2.147:445
Source: global trafficTCP traffic: 192.168.2.140:445
Source: global trafficTCP traffic: 192.168.2.141:445
Source: global trafficTCP traffic: 192.168.2.144:445
Source: global trafficTCP traffic: 192.168.2.145:445
Source: global trafficTCP traffic: 192.168.2.142:445
Source: global trafficTCP traffic: 192.168.2.143:445
Source: global trafficTCP traffic: 192.168.2.159:445
Source: global trafficTCP traffic: 192.168.2.157:445
Source: global trafficTCP traffic: 192.168.2.158:445
Source: global trafficTCP traffic: 192.168.2.151:445
Source: global trafficTCP traffic: 192.168.2.152:445
Source: global trafficTCP traffic: 192.168.2.150:445
Source: global trafficTCP traffic: 192.168.2.155:445
Source: global trafficTCP traffic: 192.168.2.156:445
Source: global trafficTCP traffic: 192.168.2.153:445
Source: global trafficTCP traffic: 192.168.2.154:445
Source: global trafficTCP traffic: 192.168.2.126:445
Source: global trafficTCP traffic: 192.168.2.247:445
Source: global trafficTCP traffic: 192.168.2.127:445
Source: global trafficTCP traffic: 192.168.2.248:445
Source: global trafficTCP traffic: 192.168.2.124:445
Source: global trafficTCP traffic: 192.168.2.245:445
Source: global trafficTCP traffic: 192.168.2.125:445
Source: global trafficTCP traffic: 192.168.2.246:445
Source: global trafficTCP traffic: 192.168.2.128:445
Source: global trafficTCP traffic: 192.168.2.249:445
Source: global trafficTCP traffic: 192.168.2.129:445
Source: global trafficTCP traffic: 192.168.2.240:445
Source: global trafficTCP traffic: 192.168.2.122:445
Source: global trafficTCP traffic: 192.168.2.243:445
Source: global trafficTCP traffic: 192.168.2.123:445
Source: global trafficTCP traffic: 192.168.2.244:445
Source: global trafficTCP traffic: 192.168.2.120:445
Source: global trafficTCP traffic: 192.168.2.241:445
Source: global trafficTCP traffic: 192.168.2.121:445
Source: global trafficTCP traffic: 192.168.2.242:445
Source: global trafficTCP traffic: 192.168.2.97:445
Source: global trafficTCP traffic: 192.168.2.137:445
Source: global trafficTCP traffic: 192.168.2.96:445
Source: global trafficTCP traffic: 192.168.2.138:445
Source: global trafficTCP traffic: 192.168.2.99:445
Source: global trafficTCP traffic: 192.168.2.135:445
Source: global trafficTCP traffic: 192.168.2.98:445
Source: global trafficTCP traffic: 192.168.2.136:445
Source: global trafficTCP traffic: 192.168.2.139:445
Source: global trafficTCP traffic: 192.168.2.250:445
Source: global trafficTCP traffic: 192.168.2.130:445
Source: global trafficTCP traffic: 192.168.2.251:445
Source: global trafficTCP traffic: 192.168.2.91:445
Source: global trafficTCP traffic: 192.168.2.90:445
Source: global trafficTCP traffic: 192.168.2.93:445
Source: global trafficTCP traffic: 192.168.2.133:445
Source: global trafficTCP traffic: 192.168.2.254:445
Source: global trafficTCP traffic: 192.168.2.92:445
Source: global trafficTCP traffic: 192.168.2.134:445
Source: global trafficTCP traffic: 192.168.2.95:445
Source: global trafficTCP traffic: 192.168.2.131:445
Source: global trafficTCP traffic: 192.168.2.252:445
Source: global trafficTCP traffic: 192.168.2.94:445
Source: global trafficTCP traffic: 192.168.2.132:445
Source: global trafficTCP traffic: 192.168.2.253:445
Source: global trafficTCP traffic: 192.168.2.104:445
Source: global trafficTCP traffic: 192.168.2.225:445
Source: global trafficTCP traffic: 192.168.2.105:445
Source: global trafficTCP traffic: 192.168.2.226:445
Source: global trafficTCP traffic: 192.168.2.102:445
Source: global trafficTCP traffic: 192.168.2.223:445
Source: global trafficTCP traffic: 192.168.2.103:445
Source: global trafficTCP traffic: 192.168.2.224:445
Source: global trafficTCP traffic: 192.168.2.108:445
Source: global trafficTCP traffic: 192.168.2.229:445
Source: global trafficTCP traffic: 192.168.2.109:445
Source: global trafficTCP traffic: 192.168.2.106:445
Source: global trafficTCP traffic: 192.168.2.227:445
Source: global trafficTCP traffic: 192.168.2.107:445
Source: global trafficTCP traffic: 192.168.2.228:445
Source: global trafficTCP traffic: 192.168.2.100:445
Source: global trafficTCP traffic: 192.168.2.221:445
Source: global trafficTCP traffic: 192.168.2.101:445
Source: global trafficTCP traffic: 192.168.2.222:445
Source: global trafficTCP traffic: 192.168.2.220:445
Source: global trafficTCP traffic: 192.168.2.115:445
Source: global trafficTCP traffic: 192.168.2.236:445
Source: global trafficTCP traffic: 192.168.2.116:445
Source: global trafficTCP traffic: 192.168.2.237:445
Source: global trafficTCP traffic: 192.168.2.113:445
Source: global trafficTCP traffic: 192.168.2.234:445
Source: global trafficTCP traffic: 192.168.2.114:445
Source: global trafficTCP traffic: 192.168.2.235:445
Source: global trafficTCP traffic: 192.168.2.119:445
Source: global trafficTCP traffic: 192.168.2.117:445
Source: global trafficTCP traffic: 192.168.2.238:445
Source: global trafficTCP traffic: 192.168.2.118:445
Source: global trafficTCP traffic: 192.168.2.239:445
Source: global trafficTCP traffic: 192.168.2.111:445
Source: global trafficTCP traffic: 192.168.2.232:445
Source: global trafficTCP traffic: 192.168.2.112:445
Source: global trafficTCP traffic: 192.168.2.233:445
Source: global trafficTCP traffic: 192.168.2.230:445
Source: global trafficTCP traffic: 192.168.2.110:445
Source: global trafficTCP traffic: 192.168.2.231:445
Source: global trafficTCP traffic: 192.168.2.203:445
Source: global trafficTCP traffic: 192.168.2.204:445
Source: global trafficTCP traffic: 192.168.2.201:445
Source: global trafficTCP traffic: 192.168.2.202:445
Source: global trafficTCP traffic: 192.168.2.207:445
Source: global trafficTCP traffic: 192.168.2.208:445
Source: global trafficTCP traffic: 192.168.2.205:445
Source: global trafficTCP traffic: 192.168.2.206:445
Source: global trafficTCP traffic: 192.168.2.200:445
Source: global trafficTCP traffic: 192.168.2.209:445
Source: global trafficTCP traffic: 192.168.2.214:445
Source: global trafficTCP traffic: 192.168.2.215:445
Source: global trafficTCP traffic: 192.168.2.212:445
Source: global trafficTCP traffic: 192.168.2.213:445
Source: global trafficTCP traffic: 192.168.2.218:445
Source: global trafficTCP traffic: 192.168.2.219:445
Source: global trafficTCP traffic: 192.168.2.216:445
Source: global trafficTCP traffic: 192.168.2.217:445
Source: global trafficTCP traffic: 192.168.2.210:445
Source: global trafficTCP traffic: 192.168.2.211:445
Source: global trafficTCP traffic: 192.168.2.39:445
Source: global trafficTCP traffic: 192.168.2.38:445
Source: global trafficTCP traffic: 192.168.2.42:445
Source: global trafficTCP traffic: 192.168.2.41:445
Source: global trafficTCP traffic: 192.168.2.44:445
Source: global trafficTCP traffic: 192.168.2.43:445
Source: global trafficTCP traffic: 192.168.2.46:445
Source: global trafficTCP traffic: 192.168.2.45:445
Source: global trafficTCP traffic: 192.168.2.48:445
Source: global trafficTCP traffic: 192.168.2.47:445
Source: global trafficTCP traffic: 192.168.2.40:445
Source: global trafficTCP traffic: 192.168.2.28:445
Source: global trafficTCP traffic: 192.168.2.27:445
Source: global trafficTCP traffic: 192.168.2.29:445
Source: global trafficTCP traffic: 192.168.2.31:445
Source: global trafficTCP traffic: 192.168.2.30:445
Source: global trafficTCP traffic: 192.168.2.33:445
Source: global trafficTCP traffic: 192.168.2.32:445
Source: global trafficTCP traffic: 192.168.2.35:445
Source: global trafficTCP traffic: 192.168.2.34:445
Source: global trafficTCP traffic: 192.168.2.37:445
Source: global trafficTCP traffic: 192.168.2.36:445
Source: global trafficTCP traffic: 192.168.2.17:445
Source: global trafficTCP traffic: 192.168.2.16:445
Source: global trafficTCP traffic: 192.168.2.19:445
Source: global trafficTCP traffic: 192.168.2.18:445
Source: global trafficTCP traffic: 192.168.2.20:445
Source: global trafficTCP traffic: 192.168.2.22:445
Source: global trafficTCP traffic: 192.168.2.21:445
Source: global trafficTCP traffic: 192.168.2.24:445
Source: global trafficTCP traffic: 192.168.2.23:445
Source: global trafficTCP traffic: 192.168.2.26:445
Source: global trafficTCP traffic: 192.168.2.25:445
Source: global trafficTCP traffic: 192.168.2.11:445
Source: global trafficTCP traffic: 192.168.2.10:445
Source: global trafficTCP traffic: 192.168.2.13:445
Source: global trafficTCP traffic: 192.168.2.12:445
Source: global trafficTCP traffic: 192.168.2.15:445
Source: global trafficTCP traffic: 192.168.2.14:445
Source: global trafficTCP traffic: 192.168.2.0:445
Source: global trafficTCP traffic: 192.168.2.2:445
Source: global trafficTCP traffic: 192.168.2.1:445
Source: global trafficTCP traffic: 192.168.2.180:445
Source: global trafficTCP traffic: 192.168.2.181:445
Source: global trafficTCP traffic: 192.168.2.8:445
Source: global trafficTCP traffic: 192.168.2.7:445
Source: global trafficTCP traffic: 192.168.2.9:445
Source: global trafficTCP traffic: 192.168.2.4:445
Source: global trafficTCP traffic: 192.168.2.3:445
Source: global trafficTCP traffic: 192.168.2.6:445
Source: global trafficTCP traffic: 192.168.2.5:445
Source: global trafficTCP traffic: 192.168.2.86:445
Source: global trafficTCP traffic: 192.168.2.85:445
Source: global trafficTCP traffic: 192.168.2.88:445
Source: global trafficTCP traffic: 192.168.2.87:445
Source: global trafficTCP traffic: 192.168.2.89:445
Source: global trafficTCP traffic: 192.168.2.184:445
Source: global trafficTCP traffic: 192.168.2.185:445
Source: global trafficTCP traffic: 192.168.2.80:445
Source: global trafficTCP traffic: 192.168.2.182:445
Source: global trafficTCP traffic: 192.168.2.183:445
Source: global trafficTCP traffic: 192.168.2.82:445
Source: global trafficTCP traffic: 192.168.2.188:445
Source: global trafficTCP traffic: 192.168.2.81:445
Source: global trafficTCP traffic: 192.168.2.189:445
Source: global trafficTCP traffic: 192.168.2.84:445
Source: global trafficTCP traffic: 192.168.2.186:445
Source: global trafficTCP traffic: 192.168.2.83:445
Source: global trafficTCP traffic: 192.168.2.187:445
Source: global trafficTCP traffic: 192.168.2.191:445
Source: global trafficTCP traffic: 192.168.2.192:445
Source: global trafficTCP traffic: 192.168.2.190:445
Source: global trafficTCP traffic: 192.168.2.75:445
Source: global trafficTCP traffic: 192.168.2.74:445
Source: global trafficTCP traffic: 192.168.2.77:445
Source: global trafficTCP traffic: 192.168.2.76:445
Source: global trafficTCP traffic: 192.168.2.79:445
Source: global trafficTCP traffic: 192.168.2.78:445
Source: global trafficTCP traffic: 192.168.2.195:445
Source: global trafficTCP traffic: 192.168.2.196:445
Source: global trafficTCP traffic: 192.168.2.193:445
Source: global trafficTCP traffic: 192.168.2.194:445
Source: global trafficTCP traffic: 192.168.2.71:445
Source: global trafficTCP traffic: 192.168.2.199:445
Source: global trafficTCP traffic: 192.168.2.70:445
Source: global trafficTCP traffic: 192.168.2.73:445
Source: global trafficTCP traffic: 192.168.2.197:445
Source: global trafficTCP traffic: 192.168.2.72:445
Source: global trafficTCP traffic: 192.168.2.198:445
Source: global trafficTCP traffic: 192.168.2.64:445
Source: global trafficTCP traffic: 192.168.2.63:445
Source: global trafficTCP traffic: 192.168.2.66:445
Source: global trafficTCP traffic: 192.168.2.168:445
Source: global trafficTCP traffic: 192.168.2.65:445
Source: global trafficTCP traffic: 192.168.2.169:445
Source: global trafficTCP traffic: 192.168.2.68:445
Source: global trafficTCP traffic: 192.168.2.67:445
Source: global trafficTCP traffic: 192.168.2.69:445
Source: global trafficTCP traffic: 192.168.2.162:445
Source: global trafficTCP traffic: 192.168.2.163:445
Source: global trafficTCP traffic: 192.168.2.160:445
Source: global trafficTCP traffic: 192.168.2.161:445
Source: global trafficTCP traffic: 192.168.2.60:445
Source: global trafficTCP traffic: 192.168.2.166:445
Source: global trafficTCP traffic: 192.168.2.167:445
Source: global trafficTCP traffic: 192.168.2.62:445
Source: global trafficTCP traffic: 192.168.2.164:445
Source: global trafficTCP traffic: 192.168.2.61:445
Source: global trafficTCP traffic: 192.168.2.165:445
Source: global trafficTCP traffic: 192.168.2.170:445
Source: global trafficTCP traffic: 192.168.2.49:445
Source: global trafficTCP traffic: 192.168.2.53:445
Source: global trafficTCP traffic: 192.168.2.52:445
Source: global trafficTCP traffic: 192.168.2.55:445
Source: global trafficTCP traffic: 192.168.2.179:445
Source: global trafficTCP traffic: 192.168.2.54:445
Source: global trafficTCP traffic: 192.168.2.57:445
Source: global trafficTCP traffic: 192.168.2.56:445
Source: global trafficTCP traffic: 192.168.2.59:445
Source: global trafficTCP traffic: 192.168.2.58:445
Source: global trafficTCP traffic: 192.168.2.173:445
Source: global trafficTCP traffic: 192.168.2.174:445
Source: global trafficTCP traffic: 192.168.2.171:445
Source: global trafficTCP traffic: 192.168.2.172:445
Source: global trafficTCP traffic: 192.168.2.177:445
Source: global trafficTCP traffic: 192.168.2.178:445
Source: global trafficTCP traffic: 192.168.2.51:445
Source: global trafficTCP traffic: 192.168.2.175:445
Source: global trafficTCP traffic: 192.168.2.50:445
Source: global trafficTCP traffic: 192.168.2.176:445
Source: global trafficTCP traffic: 192.168.2.148:445
Source: global trafficTCP traffic: 192.168.2.149:445
Source: global trafficTCP traffic: 192.168.2.146:445
Source: global trafficTCP traffic: 192.168.2.147:445
Source: global trafficTCP traffic: 192.168.2.140:445
Source: global trafficTCP traffic: 192.168.2.141:445
Source: global trafficTCP traffic: 192.168.2.144:445
Source: global trafficTCP traffic: 192.168.2.145:445
Source: global trafficTCP traffic: 192.168.2.142:445
Source: global trafficTCP traffic: 192.168.2.143:445
Source: global trafficTCP traffic: 192.168.2.159:445
Source: global trafficTCP traffic: 192.168.2.157:445
Source: global trafficTCP traffic: 192.168.2.158:445
Source: global trafficTCP traffic: 192.168.2.151:445
Source: global trafficTCP traffic: 192.168.2.152:445
Source: global trafficTCP traffic: 192.168.2.150:445
Source: global trafficTCP traffic: 192.168.2.155:445
Source: global trafficTCP traffic: 192.168.2.156:445
Source: global trafficTCP traffic: 192.168.2.153:445
Source: global trafficTCP traffic: 192.168.2.154:445
Source: global trafficTCP traffic: 192.168.2.126:445
Source: global trafficTCP traffic: 192.168.2.247:445
Source: global trafficTCP traffic: 192.168.2.127:445
Source: global trafficTCP traffic: 192.168.2.248:445
Source: global trafficTCP traffic: 192.168.2.124:445
Source: global trafficTCP traffic: 192.168.2.245:445
Source: global trafficTCP traffic: 192.168.2.125:445
Source: global trafficTCP traffic: 192.168.2.246:445
Source: global trafficTCP traffic: 192.168.2.128:445
Source: global trafficTCP traffic: 192.168.2.249:445
Source: global trafficTCP traffic: 192.168.2.129:445
Source: global trafficTCP traffic: 192.168.2.240:445
Source: global trafficTCP traffic: 192.168.2.122:445
Source: global trafficTCP traffic: 192.168.2.243:445
Source: global trafficTCP traffic: 192.168.2.123:445
Source: global trafficTCP traffic: 192.168.2.244:445
Source: global trafficTCP traffic: 192.168.2.120:445
Source: global trafficTCP traffic: 192.168.2.241:445
Source: global trafficTCP traffic: 192.168.2.121:445
Source: global trafficTCP traffic: 192.168.2.242:445
Source: global trafficTCP traffic: 192.168.2.97:445
Source: global trafficTCP traffic: 192.168.2.137:445
Source: global trafficTCP traffic: 192.168.2.96:445
Source: global trafficTCP traffic: 192.168.2.138:445
Source: global trafficTCP traffic: 192.168.2.99:445
Source: global trafficTCP traffic: 192.168.2.135:445
Source: global trafficTCP traffic: 192.168.2.98:445
Source: global trafficTCP traffic: 192.168.2.136:445
Source: global trafficTCP traffic: 192.168.2.139:445
Source: global trafficTCP traffic: 192.168.2.250:445
Source: global trafficTCP traffic: 192.168.2.130:445
Source: global trafficTCP traffic: 192.168.2.251:445
Source: global trafficTCP traffic: 192.168.2.91:445
Source: global trafficTCP traffic: 192.168.2.90:445
Source: global trafficTCP traffic: 192.168.2.93:445
Source: global trafficTCP traffic: 192.168.2.133:445
Source: global trafficTCP traffic: 192.168.2.254:445
Source: global trafficTCP traffic: 192.168.2.92:445
Source: global trafficTCP traffic: 192.168.2.134:445
Source: global trafficTCP traffic: 192.168.2.95:445
Source: global trafficTCP traffic: 192.168.2.131:445
Source: global trafficTCP traffic: 192.168.2.252:445
Source: global trafficTCP traffic: 192.168.2.94:445
Source: global trafficTCP traffic: 192.168.2.132:445
Source: global trafficTCP traffic: 192.168.2.253:445
Source: global trafficTCP traffic: 192.168.2.104:445
Source: global trafficTCP traffic: 192.168.2.225:445
Source: global trafficTCP traffic: 192.168.2.105:445
Source: global trafficTCP traffic: 192.168.2.226:445
Source: global trafficTCP traffic: 192.168.2.102:445
Source: global trafficTCP traffic: 192.168.2.223:445
Source: global trafficTCP traffic: 192.168.2.103:445
Source: global trafficTCP traffic: 192.168.2.224:445
Source: global trafficTCP traffic: 192.168.2.108:445
Source: global trafficTCP traffic: 192.168.2.229:445
Source: global trafficTCP traffic: 192.168.2.109:445
Source: global trafficTCP traffic: 192.168.2.106:445
Source: global trafficTCP traffic: 192.168.2.227:445
Source: global trafficTCP traffic: 192.168.2.107:445
Source: global trafficTCP traffic: 192.168.2.228:445
Source: global trafficTCP traffic: 192.168.2.100:445
Source: global trafficTCP traffic: 192.168.2.221:445
Source: global trafficTCP traffic: 192.168.2.101:445
Source: global trafficTCP traffic: 192.168.2.222:445
Source: global trafficTCP traffic: 192.168.2.220:445
Source: global trafficTCP traffic: 192.168.2.115:445
Source: global trafficTCP traffic: 192.168.2.236:445
Source: global trafficTCP traffic: 192.168.2.116:445
Source: global trafficTCP traffic: 192.168.2.237:445
Source: global trafficTCP traffic: 192.168.2.113:445
Source: global trafficTCP traffic: 192.168.2.234:445
Source: global trafficTCP traffic: 192.168.2.114:445
Source: global trafficTCP traffic: 192.168.2.235:445
Source: global trafficTCP traffic: 192.168.2.119:445
Source: global trafficTCP traffic: 192.168.2.117:445
Source: global trafficTCP traffic: 192.168.2.238:445
Source: global trafficTCP traffic: 192.168.2.118:445
Source: global trafficTCP traffic: 192.168.2.239:445
Source: global trafficTCP traffic: 192.168.2.111:445
Source: global trafficTCP traffic: 192.168.2.232:445
Source: global trafficTCP traffic: 192.168.2.112:445
Source: global trafficTCP traffic: 192.168.2.233:445
Source: global trafficTCP traffic: 192.168.2.230:445
Source: global trafficTCP traffic: 192.168.2.110:445
Source: global trafficTCP traffic: 192.168.2.231:445
Source: global trafficTCP traffic: 192.168.2.203:445
Source: global trafficTCP traffic: 192.168.2.204:445
Source: global trafficTCP traffic: 192.168.2.201:445
Source: global trafficTCP traffic: 192.168.2.202:445
Source: global trafficTCP traffic: 192.168.2.207:445
Source: global trafficTCP traffic: 192.168.2.208:445
Source: global trafficTCP traffic: 192.168.2.205:445
Source: global trafficTCP traffic: 192.168.2.206:445
Source: global trafficTCP traffic: 192.168.2.200:445
Source: global trafficTCP traffic: 192.168.2.209:445
Source: global trafficTCP traffic: 192.168.2.214:445
Source: global trafficTCP traffic: 192.168.2.215:445
Source: global trafficTCP traffic: 192.168.2.212:445
Source: global trafficTCP traffic: 192.168.2.213:445
Source: global trafficTCP traffic: 192.168.2.218:445
Source: global trafficTCP traffic: 192.168.2.219:445
Source: global trafficTCP traffic: 192.168.2.216:445
Source: global trafficTCP traffic: 192.168.2.217:445
Source: global trafficTCP traffic: 192.168.2.210:445
Source: global trafficTCP traffic: 192.168.2.211:445
Source: global trafficTCP traffic: 192.168.2.39:445
Source: global trafficTCP traffic: 192.168.2.38:445
Source: global trafficTCP traffic: 192.168.2.42:445
Source: global trafficTCP traffic: 192.168.2.41:445
Source: global trafficTCP traffic: 192.168.2.44:445
Source: global trafficTCP traffic: 192.168.2.43:445
Source: global trafficTCP traffic: 192.168.2.46:445
Source: global trafficTCP traffic: 192.168.2.45:445
Source: global trafficTCP traffic: 192.168.2.48:445
Source: global trafficTCP traffic: 192.168.2.47:445
Source: global trafficTCP traffic: 192.168.2.40:445
Source: global trafficTCP traffic: 192.168.2.28:445
Source: global trafficTCP traffic: 192.168.2.27:445
Source: global trafficTCP traffic: 192.168.2.29:445
Source: global trafficTCP traffic: 192.168.2.31:445
Source: global trafficTCP traffic: 192.168.2.30:445
Source: global trafficTCP traffic: 192.168.2.33:445
Source: global trafficTCP traffic: 192.168.2.32:445
Source: global trafficTCP traffic: 192.168.2.35:445
Source: global trafficTCP traffic: 192.168.2.34:445
Source: global trafficTCP traffic: 192.168.2.37:445
Source: global trafficTCP traffic: 192.168.2.36:445
Source: global trafficTCP traffic: 192.168.2.17:445
Source: global trafficTCP traffic: 192.168.2.16:445
Source: global trafficTCP traffic: 192.168.2.19:445
Source: global trafficTCP traffic: 192.168.2.18:445
Source: global trafficTCP traffic: 192.168.2.20:445
Source: global trafficTCP traffic: 192.168.2.22:445
Source: global trafficTCP traffic: 192.168.2.21:445
Source: global trafficTCP traffic: 192.168.2.24:445
Source: global trafficTCP traffic: 192.168.2.23:445
Source: global trafficTCP traffic: 192.168.2.26:445
Source: global trafficTCP traffic: 192.168.2.25:445
Source: global trafficTCP traffic: 192.168.2.11:445
Source: global trafficTCP traffic: 192.168.2.10:445
Source: global trafficTCP traffic: 192.168.2.13:445
Source: global trafficTCP traffic: 192.168.2.12:445
Source: global trafficTCP traffic: 192.168.2.15:445
Source: global trafficTCP traffic: 192.168.2.14:445
Source: global trafficTCP traffic: 192.168.2.0:445
Source: global trafficTCP traffic: 192.168.2.2:445
Source: global trafficTCP traffic: 192.168.2.1:445
Source: global trafficTCP traffic: 192.168.2.180:445
Source: global trafficTCP traffic: 192.168.2.181:445
Source: global trafficTCP traffic: 192.168.2.8:445
Source: global trafficTCP traffic: 192.168.2.7:445
Source: global trafficTCP traffic: 192.168.2.9:445
Source: global trafficTCP traffic: 192.168.2.4:445
Source: global trafficTCP traffic: 192.168.2.3:445
Source: global trafficTCP traffic: 192.168.2.6:445
Source: global trafficTCP traffic: 192.168.2.5:445
Source: global trafficTCP traffic: 192.168.2.86:445
Source: global trafficTCP traffic: 192.168.2.85:445
Source: global trafficTCP traffic: 192.168.2.88:445
Source: global trafficTCP traffic: 192.168.2.87:445
Source: global trafficTCP traffic: 192.168.2.89:445
Source: global trafficTCP traffic: 192.168.2.184:445
Source: global trafficTCP traffic: 192.168.2.185:445
Source: global trafficTCP traffic: 192.168.2.80:445
Source: global trafficTCP traffic: 192.168.2.182:445
Source: global trafficTCP traffic: 192.168.2.183:445
Source: global trafficTCP traffic: 192.168.2.82:445
Source: global trafficTCP traffic: 192.168.2.188:445
Source: global trafficTCP traffic: 192.168.2.81:445
Source: global trafficTCP traffic: 192.168.2.189:445
Source: global trafficTCP traffic: 192.168.2.84:445
Source: global trafficTCP traffic: 192.168.2.186:445
Source: global trafficTCP traffic: 192.168.2.83:445
Source: global trafficTCP traffic: 192.168.2.187:445
Source: global trafficTCP traffic: 192.168.2.191:445
Source: global trafficTCP traffic: 192.168.2.192:445
Source: global trafficTCP traffic: 192.168.2.190:445
Source: global trafficTCP traffic: 192.168.2.75:445
Source: global trafficTCP traffic: 192.168.2.74:445
Source: global trafficTCP traffic: 192.168.2.77:445
Source: global trafficTCP traffic: 192.168.2.76:445
Source: global trafficTCP traffic: 192.168.2.79:445
Source: global trafficTCP traffic: 192.168.2.78:445
Source: global trafficTCP traffic: 192.168.2.195:445
Source: global trafficTCP traffic: 192.168.2.196:445
Source: global trafficTCP traffic: 192.168.2.193:445
Source: global trafficTCP traffic: 192.168.2.194:445
Source: global trafficTCP traffic: 192.168.2.71:445
Source: global trafficTCP traffic: 192.168.2.199:445
Source: global trafficTCP traffic: 192.168.2.70:445
Source: global trafficTCP traffic: 192.168.2.73:445
Source: global trafficTCP traffic: 192.168.2.197:445
Source: global trafficTCP traffic: 192.168.2.72:445
Source: global trafficTCP traffic: 192.168.2.198:445
Source: global trafficTCP traffic: 192.168.2.64:445
Source: global trafficTCP traffic: 192.168.2.63:445
Source: global trafficTCP traffic: 192.168.2.66:445
Source: global trafficTCP traffic: 192.168.2.168:445
Source: global trafficTCP traffic: 192.168.2.65:445
Source: global trafficTCP traffic: 192.168.2.169:445
Source: global trafficTCP traffic: 192.168.2.68:445
Source: global trafficTCP traffic: 192.168.2.67:445
Source: global trafficTCP traffic: 192.168.2.69:445
Source: global trafficTCP traffic: 192.168.2.162:445
Source: global trafficTCP traffic: 192.168.2.163:445
Source: global trafficTCP traffic: 192.168.2.160:445
Source: global trafficTCP traffic: 192.168.2.161:445
Source: global trafficTCP traffic: 192.168.2.60:445
Source: global trafficTCP traffic: 192.168.2.166:445
Source: global trafficTCP traffic: 192.168.2.167:445
Source: global trafficTCP traffic: 192.168.2.62:445
Source: global trafficTCP traffic: 192.168.2.164:445
Source: global trafficTCP traffic: 192.168.2.61:445
Source: global trafficTCP traffic: 192.168.2.165:445
Source: global trafficTCP traffic: 192.168.2.170:445
Source: global trafficTCP traffic: 192.168.2.49:445
Source: global trafficTCP traffic: 192.168.2.53:445
Source: global trafficTCP traffic: 192.168.2.52:445
Source: global trafficTCP traffic: 192.168.2.55:445
Source: global trafficTCP traffic: 192.168.2.179:445
Source: global trafficTCP traffic: 192.168.2.54:445
Source: global trafficTCP traffic: 192.168.2.57:445
Source: global trafficTCP traffic: 192.168.2.56:445
Source: global trafficTCP traffic: 192.168.2.59:445
Source: global trafficTCP traffic: 192.168.2.58:445
Source: global trafficTCP traffic: 192.168.2.173:445
Source: global trafficTCP traffic: 192.168.2.174:445
Source: global trafficTCP traffic: 192.168.2.171:445
Source: global trafficTCP traffic: 192.168.2.172:445
Source: global trafficTCP traffic: 192.168.2.177:445
Source: global trafficTCP traffic: 192.168.2.178:445
Source: global trafficTCP traffic: 192.168.2.51:445
Source: global trafficTCP traffic: 192.168.2.175:445
Source: global trafficTCP traffic: 192.168.2.50:445
Source: global trafficTCP traffic: 192.168.2.176:445
Source: ll.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: unknownHTTPS traffic detected: 20.190.160.67:443 -> 192.168.2.3:49975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.3:49978 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.3:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.35.236.56:443 -> 192.168.2.3:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.3:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.3:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.3:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.112.88.60:443 -> 192.168.2.3:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:50011 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50032 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50038 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:50041 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:50043 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:50054 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.3:50055 version: TLS 1.2
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Google\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Microsoft Office\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\MSBuild\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Reference Assemblies\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Uninstall Information\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\UNP\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\microsoft shared\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\Services\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\system\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Google\Chrome\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\en-US\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\images\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\SIGNUP\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Microsoft Office\Office16\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\MSBuild\Microsoft\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\UNP\Logs\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\UNP\UpdateNotificationMgr\R3ADM3.txtJump to behavior
Source: ll.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Spreading

barindex
Source: C:\Users\user\Desktop\ll.exeSystem file written: C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htmJump to behavior
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F35950 new,FindFirstFileW,new,FindNextFileW,FindClose,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F3B6BD FindFirstFileExA,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F3B7C3 FindFirstFileExA,FindClose,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F23480 GetLogicalDriveStringsW,GetLogicalDriveStringsW,new,
Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4CJ3o?ver=76ff HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWMW3O?ver=5b92 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWP0UC?ver=2f44 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWP8kk?ver=8c62 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWNck1?ver=d266 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4CSNq?ver=e631 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -480X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; StandardBias=0; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAVSBzJQ7SndUQxOscvEa3/5SXDkPufL/GU0E9StMSHM%2BBv9BrCWOBuPACB/HvUBkHG7KqfXcp/OlCf0lNBepJeoZa/GhInRKT2FV03IZcos5CD4i7bvSYXXyOXXV1aW2K6HZoPv6/fuJEL9ByKw8yy5thHZadWohgCAyM8AddCJzw7SYR3ef8oUGrfcIdQPbBgSsdjq1CgKG9qBcdhnJtbRLxzzqdWfsOiachqglOI30fXHosrPc6JWkyg/0sefV2HxnxO48CiVNvyxZCKbAdRckucw9OWft228cz9xjjqxI6ae9VAbs34gwpj%2BmRdyRWE%2B4NoTo3%2BSYTkZHwqp5xwYDZgAACDyXdYmos%2BHwqAEGhsAMzqUuSZn8aKnKgfsfzMIfZc9tCWVFSWusnQfpFI7m9uFOD2scDPcldl%2BT3%2BORhjJSS0hBMof9q%2Bn9njmJoRz08p0ZNg7nqHZHk2h9FKr600KqWUY65b2ylFh0itZo8VUANAPfFe25fdCAGKopLHGWyi49hwhaoptCWeF37t8l3U9m1A1WqiUYrLjIsrq1fEMaM1viW2w744bAFfECcDqstLM6n%2BljSJRwamgBTds654u/UHQTU7Gm3ZPa680vBOI%2BFPVCDhte1NbaKSeDqJOHuxnLf8baSUe%2BF/jRQJAxVgrym9Q9Ui9tUVy%2B/rEUubo6sZu4YCv55BMRTdFINRsmAI0z7%2BuBcTZHvgOM61YMIprvdkgeuMviej3UUXkGkhjO8YDaaZQvWpokXPXRyzyQDMoySC9XL3PP0FKRw528uwLo6KQ65awOvWkNtEgi8SbEjjn5D29jFNwGDTz9DHlRtImrrCq72pZP/Kz4gWxgiTqsJX0dIQkJdGhrX%2BjmYBa62uHPuh5aaCjX/mS7umGCAB4Yv9KMn/9EoRr8xhPT7oaMFJ5E1AE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1646757043X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: A8428518F8734E219844F3AB426417E3X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 76344Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1649437283858&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=C051922770D44EDAB6B540D172E9CCE7&dmnchg=1; BM-Identity-Error=3002; SRCHD=AF=NOFORM; SUID=M; SRCHUSR=DOB=20220408; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.113.53
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Thu, 20 Apr 2017 16:10:39 GMTUser-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170212Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=492dae31b56c4c9eaec7feff7513297e&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-280815&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: BYqskdYKuUKf7ZeJ.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170212Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=3382b3df4d44412c80bfa0684fe70791&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338389&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: BYqskdYKuUKf7ZeJ.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170226Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=619c052a6e5140c4b5cee07576f42985&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338387&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: BYqskdYKuUKf7ZeJ.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170226Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=5f4b6c89b2c846609f3e1f553bb48a37&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338388&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: BYqskdYKuUKf7ZeJ.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170227Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=19c443aabf954506a4b84500aa0b4498&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338389&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdVW0iu23GIxjRyUBGA+V5LMoU/lMaTjobBnQosoTe6w30OZEf3HulBKeYXog3CqxSfjOHeF/J4iLS/gKyhq/ZV/xtrYHZ35PhcBmS2qzlwNBiXp0+l4efq5nsDEEESQ06VT9dPxHYgWIFLG65LRysydA1lM9dDPzftFvDLM/ickJDFevqkA3hG2mKV46IqHL4CT7eP4Hk0/MOrRp8JB5tew/jI7o25TIEcXI9Ohbx1KIwUuqQcpj0nfDAUZEjkQqVS2z/wQaH+/fdlFO/AoxQI3CbcoTeaCp3XIesBJX0bxVNzc22qQqCPfGWQ/Sb52rGvkgBRvdW8DFg8ToMjfQpYDZgAACE3mODPOPAwVqAFPV53gZZc0aOkGu+jJWnw46hEU9aCKlpEDkH6SywZSQj+Z6IyumM/ZCz1/Exb6MZih9PGVRFV0dS4rZOfTTsEXw5x6gJoWeqkJZJqul+/LQNZpdaM/TGNQWhUnnbhyzuL3J52vfTsZzAtC6HDHUtfCP567IuQfNJw1zOBQG/Pho8+d+FiHWtcPKMXaDH+rX7PpflRpHTm7bd+l+rsPvLvdstjafDcGAADV0pkaM4oU0n35rzdzjoAWTcazcHXkrs0Gr34gDLPkE96nUwLpeDlXN3LOntP44gHngfTJAvz4io7zKxVkmOUwHoTarQK7POiXKiwa8x1QRMWrj0xK5k34eIR6SWW4uOhaTkCvnkjxlUVc2iz/sxwQS6ZoJuzJ60lcBcq6ptimZGdy/yuIx2kCNYcUG/nBNXbdKtF3Kz0nMb3Ry9n0QIm/ncP9d68+s4WiRIc+RuW5MPI3aHMGGt2snchu87pA34+QQKDxQpJZVZnC+RaoA8mYS8BGPqZ//PidcqGGmzw2vccoT1N6pSAD7mXPyM9QONX68BD34uYAk1VCPhRpsKh41QE=&p=Cache-Control: no-cacheMS-CV: BYqskdYKuUKf7ZeJ.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170231Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=18d6cf97b83f4ce195194e5e6aa953a0&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-280815&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdVW0iu23GIxjRyUBGA+V5LMoU/lMaTjobBnQosoTe6w30OZEf3HulBKeYXog3CqxSfjOHeF/J4iLS/gKyhq/ZV/xtrYHZ35PhcBmS2qzlwNBiXp0+l4efq5nsDEEESQ06VT9dPxHYgWIFLG65LRysydA1lM9dDPzftFvDLM/ickJDFevqkA3hG2mKV46IqHL4CT7eP4Hk0/MOrRp8JB5tew/jI7o25TIEcXI9Ohbx1KIwUuqQcpj0nfDAUZEjkQqVS2z/wQaH+/fdlFO/AoxQI3CbcoTeaCp3XIesBJX0bxVNzc22qQqCPfGWQ/Sb52rGvkgBRvdW8DFg8ToMjfQpYDZgAACE3mODPOPAwVqAFPV53gZZc0aOkGu+jJWnw46hEU9aCKlpEDkH6SywZSQj+Z6IyumM/ZCz1/Exb6MZih9PGVRFV0dS4rZOfTTsEXw5x6gJoWeqkJZJqul+/LQNZpdaM/TGNQWhUnnbhyzuL3J52vfTsZzAtC6HDHUtfCP567IuQfNJw1zOBQG/Pho8+d+FiHWtcPKMXaDH+rX7PpflRpHTm7bd+l+rsPvLvdstjafDcGAADV0pkaM4oU0n35rzdzjoAWTcazcHXkrs0Gr34gDLPkE96nUwLpeDlXN3LOntP44gHngfTJAvz4io7zKxVkmOUwHoTarQK7POiXKiwa8x1QRMWrj0xK5k34eIR6SWW4uOhaTkCvnkjxlUVc2iz/sxwQS6ZoJuzJ60lcBcq6ptimZGdy/yuIx2kCNYcUG/nBNXbdKtF3Kz0nMb3Ry9n0QIm/ncP9d68+s4WiRIc+RuW5MPI3aHMGGt2snchu87pA34+QQKDxQpJZVZnC+RaoA8mYS8BGPqZ//PidcqGGmzw2vccoT1N6pSAD7mXPyM9QONX68BD34uYAk1VCPhRpsKh41QE=&p=Cache-Control: no-cacheMS-CV: BYqskdYKuUKf7ZeJ.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4CJ3o?ver=76ff HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWMW3O?ver=5b92 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWP0UC?ver=2f44 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWP8kk?ver=8c62 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWNck1?ver=d266 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4CSNq?ver=e631 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170305Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=d45161c0491847028507c79db5d70c07&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-310091&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: BYqskdYKuUKf7ZeJ.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170223Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170227Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=SpotifyAB.SpotifyMusic_zpdnekdrzrea0&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: kkb781LL8EaQlxCb.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170230Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170232Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170234Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170235Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170237Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.YourPhone_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: 6bD/MunolEWqHDEG.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170238Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170240Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170241Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170243Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170245Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220408T170247Z&asid=e4896368b6a64edb9547962c054e1d7c&eid= HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ3P2&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170253Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170257Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.BingNews_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: t1Ts41I1nkyKVrtC.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170259Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170302Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170304Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170306Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170308Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170310Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220408T170315Z&asid=ac8063a32da047dabe6fd5f6a689fb6c&eid= HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=6F71D7A7.HotspotShieldFreeVPN_nsbqstbb9qxb6&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: ADE0AIiAz0+Cj5BW.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Disney.37853FC22B2CE_6rarf9sa4v8jt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: RETjtPaEwECyiDEt.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=BytedancePte.Ltd.TikTok_6yccndn6064se&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: ZSKdUuY0ZkeYnvBI.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AdobeSystemsIncorporated.AdobePhotoshopExpress_ynb6jyjzte8ga&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: n1sA5W1j10WVDp3K.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AmazonVideo.PrimeVideo_pwbj9vvecjh7j&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: +jUkz8/7C0maDbv2.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1667244644&PG=PC000P0FR5.0000000IRT&REQASID=5F4B6C89B2C846609F3E1F553BB48A37&UNID=338388&ASID=5d776faa406f4e0ebaecf4b6a37c3d62&PERSID=DBDE13DC697F71846A990CDFDC016FBD&GLOBALDEVICEID=6755432004667435&LOCALID=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&DS_EVTID=8450aad1a30f443d9720b7c7f2f80cff&DEVOSVER=10.0.17134.1&REQT=20220408T080227&TIME=20220408T170303Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1667244644&PG=PC000P0FR5.0000000IRT&REQASID=5F4B6C89B2C846609F3E1F553BB48A37&UNID=338388&ASID=5d776faa406f4e0ebaecf4b6a37c3d62&PERSID=DBDE13DC697F71846A990CDFDC016FBD&GLOBALDEVICEID=6755432004667435&LOCALID=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&DS_EVTID=8450aad1a30f443d9720b7c7f2f80cff&DEVOSVER=10.0.17134.1&REQT=20220408T080227&TIME=20220408T170307Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 20.190.160.67:443 -> 192.168.2.3:49975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.3:49978 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.210.154:443 -> 192.168.2.3:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.35.236.56:443 -> 192.168.2.3:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.3:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49996 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.10.249.43:443 -> 192.168.2.3:49994 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.3:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.3:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50005 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.112.88.60:443 -> 192.168.2.3:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:50011 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50032 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50038 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.3:50041 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:50043 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:50045 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.3:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.3:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:50054 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.3:50055 version: TLS 1.2
Source: ll.exe, 00000001.00000002.517884875.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPISys.au3 entropy: 7.99762967554
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPISysInternals.au3 entropy: 7.99245285333
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPISysWin.au3 entropy: 7.99672176103
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPITheme.au3 entropy: 7.99561724269
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WindowsConstants.au3 entropy: 7.99414286944
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinNet.au3 entropy: 7.99543409819
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Word.au3 entropy: 7.99375701572
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\au3.keywords.properties entropy: 7.99785920059
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\Google\Update\GoogleUpdate.bk entropy: 7.99877442432
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\Java\jre1.8.0_211\THIRDPARTYLICENSEREADME-JAVAFX.txt entropy: 7.99827591606
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\Java\jre1.8.0_211\THIRDPARTYLICENSEREADME.txt entropy: 7.99879412396
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\ListViewConstants.au3 entropy: 7.99201763759
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\Microsoft Office\Document Themes 16\Facet.thmx entropy: 7.99975875111
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Misc.au3 entropy: 7.99411250742
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Array.au3 entropy: 7.99771272835
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\ArrayDisplayInternals.au3 entropy: 7.99448820501
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\NetShare.au3 entropy: 7.99627168127
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\NTSTATUSConstants.au3 entropy: 7.99917004096
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\PowerPoint.au3 entropy: 7.99699148598
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Clipboard.au3 entropy: 7.99103502001
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Security.au3 entropy: 7.99009907239
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0116-0409-1000-0000000FF1CE}-C\OWOW64LR.cab entropy: 7.99959754981
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Sound.au3 entropy: 7.99150605102
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\SQLite.au3 entropy: 7.99674797362
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-012B-0409-0000-0000000FF1CE}-C\LyncMUI.cab entropy: 7.99984475006
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Crypt.au3 entropy: 7.99291193634
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\CUIAutomation2.au3 entropy: 7.99618977763
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Date.au3 entropy: 7.99781998688
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\StructureConstants.au3 entropy: 7.99732779305
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Debug.au3 entropy: 7.9929284196
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\EventLog.au3 entropy: 7.99378156136
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Excel.au3 entropy: 7.9969847688
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\UIAWrappers.au3 entropy: 7.99798937327
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files\UNP\Logs\UpdateNotificationPipeline.001.etl entropy: 7.99841011415
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files\UNP\Logs\UpdateNotificationPipeline.002.etl entropy: 7.99861927846
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\File.au3 entropy: 7.99617650604
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\Visa.au3 entropy: 7.99539702968
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\Setup.xml entropy: 7.99439032713Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files\UNP\Logs\UpdateNotificationPipeline.003.etl entropy: 7.99856770846
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab entropy: 7.99995951616Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab entropy: 7.99997585741Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab entropy: 7.99978066407Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\FTPEx.au3 entropy: 7.99637803382
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX.chm entropy: 7.99919334688
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GDIPlus.au3 entropy: 7.9993734253
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX.psd1 entropy: 7.99335494753
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIConv.au3 entropy: 7.99272536198
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.Assembly.xml entropy: 7.99659939175
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIDiag.au3 entropy: 7.99546605176
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GDIPlusConstants.au3 entropy: 7.99413675061
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIDlg.au3 entropy: 7.99543714157
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiButton.au3 entropy: 7.9928332995
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiComboBox.au3 entropy: 7.99599863196
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_DLL.lib entropy: 7.99345519154
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiComboBoxEx.au3 entropy: 7.99616895329
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIFiles.au3 entropy: 7.99830996263
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab entropy: 7.99993624249Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64_DLL.lib entropy: 7.9924113694
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIGdi.au3 entropy: 7.99916767548
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIGdiDC.au3 entropy: 7.99169193129
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIGdiInternals.au3 entropy: 7.99434542376
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab entropy: 7.99937847838Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiEdit.au3 entropy: 7.99671076404
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiHeader.au3 entropy: 7.99564854602
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIIcons.au3 entropy: 7.99309101625
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiImageList.au3 entropy: 7.99384187426
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab entropy: 7.99980068253Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt.chm entropy: 7.99917602277
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPILocale.au3 entropy: 7.9910691208
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIMem.au3 entropy: 7.99296262818
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiListBox.au3 entropy: 7.99650587067
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiListView.au3 entropy: 7.99918349185
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-001B-0409-0000-0000000FF1CE}-C\WordLR.cab entropy: 7.99938710556Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiMenu.au3 entropy: 7.99730263345
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIProc.au3 entropy: 7.99737162881
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiMonthCal.au3 entropy: 7.9956283054
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIReg.au3 entropy: 7.9948535372
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIRes.au3 entropy: 7.99552558293
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIShellEx.au3 entropy: 7.99559892724
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiReBar.au3 entropy: 7.99736221586
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiRichEdit.au3 entropy: 7.99903774726
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\WinAPIShPath.au3 entropy: 7.99575142581
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiScrollBars.au3 entropy: 7.99377688416
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Icons\au3.ico entropy: 7.99377784101
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiSlider.au3 entropy: 7.99276374325
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Icons\au3script_v10.ico entropy: 7.99745296458
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab entropy: 7.99983674754Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Icons\au3script_v11.ico entropy: 7.99630690229
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiStatusBar.au3 entropy: 7.99478730678
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Icons\au3script_v9.ico entropy: 7.99286414327
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Icons\filetype-blank.ico entropy: 7.99497952304
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiTab.au3 entropy: 7.99549729659
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiToolbar.au3 entropy: 7.99787317884
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiToolTip.au3 entropy: 7.99613887082
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0090-0409-0000-0000000FF1CE}-C\DCFMUI.cab entropy: 7.99965867144Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\GuiTreeView.au3 entropy: 7.99850378413
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\helper.au3 entropy: 7.99021460724
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\ie.au3 entropy: 7.99885604109
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab entropy: 7.99992481441Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\APIErrorsConstants.au3 entropy: 7.99944581938
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\GrooveLR.cab entropy: 7.99979490292Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\APIFilesConstants.au3 entropy: 7.99357291121
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\APIGdiConstants.au3 entropy: 7.99084074656
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\AutoIt3\Include\APIShellExConstants.au3 entropy: 7.99436302096
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-00E2-0409-0000-0000000FF1CE}-C\OSMUXMUI.cab entropy: 7.99982675455Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0115-0409-0000-0000000FF1CE}-C\branding.xml entropy: 7.99946534748
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT entropy: 7.99928476686
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT.LOG1 entropy: 7.99689270358
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TM.blf entropy: 7.99710443525
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TMContainer00000000000000000001.regtrans-ms entropy: 7.99964082649
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab entropy: 7.99995252557
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TMContainer00000000000000000002.regtrans-ms entropy: 7.99970621958
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0115-0409-0000-0000000FF1CE}-C\setup.chm entropy: 7.99797443744
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms entropy: 7.99972891104Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab entropy: 7.99996894597Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\AutoIt.chm.NB65 (copy) entropy: 7.99917602277
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT.NB65 (copy) entropy: 7.99928476686
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT.LOG1.NB65 (copy) entropy: 7.99689270358
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TM.blf.NB65 (copy) entropy: 7.99710443525
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TMContainer00000000000000000001.regtrans-ms.NB65 (copy) entropy: 7.99964082649
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\Default\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TMContainer00000000000000000002.regtrans-ms.NB65 (copy) entropy: 7.99970621958
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.NB65 (copy) entropy: 7.99972891104Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\Setup.xml.NB65 (copy) entropy: 7.99439032713Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.NB65 (copy) entropy: 7.99978066407Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.NB65 (copy) entropy: 7.99996894597Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab.NB65 (copy) entropy: 7.99993624249Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0019-0409-0000-0000000FF1CE}-C\PubLR.cab.NB65 (copy) entropy: 7.99937847838Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-001A-0409-0000-0000000FF1CE}-C\OutlkLR.cab.NB65 (copy) entropy: 7.99980068253Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-001B-0409-0000-0000000FF1CE}-C\WordLR.cab.NB65 (copy) entropy: 7.99938710556Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0044-0409-0000-0000000FF1CE}-C\InfLR.cab.NB65 (copy) entropy: 7.99983674754Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0090-0409-0000-0000000FF1CE}-C\DCFMUI.cab.NB65 (copy) entropy: 7.99965867144Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-00BA-0409-0000-0000000FF1CE}-C\GrooveLR.cab.NB65 (copy) entropy: 7.99979490292Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-00A1-0409-0000-0000000FF1CE}-C\OnoteLR.cab.NB65 (copy) entropy: 7.99992481441Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-00E2-0409-0000-0000000FF1CE}-C\OSMUXMUI.cab.NB65 (copy) entropy: 7.99982675455Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0115-0409-0000-0000000FF1CE}-C\branding.xml.NB65 (copy) entropy: 7.99946534748
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0115-0409-0000-0000000FF1CE}-C\OfficeLR.cab.NB65 (copy) entropy: 7.99995252557
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.NB65 (copy) entropy: 7.99997585741Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0115-0409-0000-0000000FF1CE}-C\setup.chm.NB65 (copy) entropy: 7.99797443744
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0116-0409-1000-0000000FF1CE}-C\OWOW64LR.cab.NB65 (copy) entropy: 7.99959754981
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-012B-0409-0000-0000000FF1CE}-C\LyncMUI.cab.NB65 (copy) entropy: 7.99984475006
Source: C:\Users\user\Desktop\ll.exeFile created: C:\MSOCache\All Users\{90160000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.NB65 (copy) entropy: 7.99995951616Jump to dropped file
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files\UNP\Logs\UpdateNotificationPipeline.001.etl.NB65 (copy) entropy: 7.99841011415
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files\UNP\Logs\UpdateNotificationPipeline.002.etl.NB65 (copy) entropy: 7.99861927846
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files\UNP\Logs\UpdateNotificationPipeline.003.etl.NB65 (copy) entropy: 7.99856770846
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\AutoItX\AutoItX.chm.NB65 (copy) entropy: 7.99919334688
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\AutoItX\AutoItX.psd1.NB65 (copy) entropy: 7.99335494753
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\AutoItX\AutoItX3.Assembly.xml.NB65 (copy) entropy: 7.99659939175
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\AutoItX\AutoItX3_DLL.lib.NB65 (copy) entropy: 7.99345519154
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\AutoItX\AutoItX3_x64_DLL.lib.NB65 (copy) entropy: 7.9924113694
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Icons\au3.ico.NB65 (copy) entropy: 7.99377784101
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Icons\au3script_v10.ico.NB65 (copy) entropy: 7.99745296458
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Icons\au3script_v11.ico.NB65 (copy) entropy: 7.99630690229
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Icons\au3script_v9.ico.NB65 (copy) entropy: 7.99286414327
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Icons\filetype-blank.ico.NB65 (copy) entropy: 7.99497952304
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\APIErrorsConstants.au3.NB65 (copy) entropy: 7.99944581938
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\APIFilesConstants.au3.NB65 (copy) entropy: 7.99357291121
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\APIGdiConstants.au3.NB65 (copy) entropy: 7.99084074656
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\APIShellExConstants.au3.NB65 (copy) entropy: 7.99436302096
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Array.au3.NB65 (copy) entropy: 7.99771272835
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\ArrayDisplayInternals.au3.NB65 (copy) entropy: 7.99448820501
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Clipboard.au3.NB65 (copy) entropy: 7.99103502001
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Crypt.au3.NB65 (copy) entropy: 7.99291193634
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\CUIAutomation2.au3.NB65 (copy) entropy: 7.99618977763
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Date.au3.NB65 (copy) entropy: 7.99781998688
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Debug.au3.NB65 (copy) entropy: 7.9929284196
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\EventLog.au3.NB65 (copy) entropy: 7.99378156136
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Excel.au3.NB65 (copy) entropy: 7.9969847688
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\File.au3.NB65 (copy) entropy: 7.99617650604
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\FTPEx.au3.NB65 (copy) entropy: 7.99637803382
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GDIPlus.au3.NB65 (copy) entropy: 7.9993734253
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GDIPlusConstants.au3.NB65 (copy) entropy: 7.99413675061
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiButton.au3.NB65 (copy) entropy: 7.9928332995
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiComboBox.au3.NB65 (copy) entropy: 7.99599863196
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiComboBoxEx.au3.NB65 (copy) entropy: 7.99616895329
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiEdit.au3.NB65 (copy) entropy: 7.99671076404
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiHeader.au3.NB65 (copy) entropy: 7.99564854602
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiImageList.au3.NB65 (copy) entropy: 7.99384187426
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiListBox.au3.NB65 (copy) entropy: 7.99650587067
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiListView.au3.NB65 (copy) entropy: 7.99918349185
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiMenu.au3.NB65 (copy) entropy: 7.99730263345
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiMonthCal.au3.NB65 (copy) entropy: 7.9956283054
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiReBar.au3.NB65 (copy) entropy: 7.99736221586
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiRichEdit.au3.NB65 (copy) entropy: 7.99903774726
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiScrollBars.au3.NB65 (copy) entropy: 7.99377688416
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiSlider.au3.NB65 (copy) entropy: 7.99276374325
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiStatusBar.au3.NB65 (copy) entropy: 7.99478730678
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiTab.au3.NB65 (copy) entropy: 7.99549729659
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiToolbar.au3.NB65 (copy) entropy: 7.99787317884
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiToolTip.au3.NB65 (copy) entropy: 7.99613887082
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\GuiTreeView.au3.NB65 (copy) entropy: 7.99850378413
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\helper.au3.NB65 (copy) entropy: 7.99021460724
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\ie.au3.NB65 (copy) entropy: 7.99885604109
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\ListViewConstants.au3.NB65 (copy) entropy: 7.99201763759
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Misc.au3.NB65 (copy) entropy: 7.99411250742
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\NetShare.au3.NB65 (copy) entropy: 7.99627168127
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\NTSTATUSConstants.au3.NB65 (copy) entropy: 7.99917004096
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\PowerPoint.au3.NB65 (copy) entropy: 7.99699148598
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Security.au3.NB65 (copy) entropy: 7.99009907239
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Sound.au3.NB65 (copy) entropy: 7.99150605102
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\SQLite.au3.NB65 (copy) entropy: 7.99674797362
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\StructureConstants.au3.NB65 (copy) entropy: 7.99732779305
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\UIAWrappers.au3.NB65 (copy) entropy: 7.99798937327
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Visa.au3.NB65 (copy) entropy: 7.99539702968
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIConv.au3.NB65 (copy) entropy: 7.99272536198
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIDiag.au3.NB65 (copy) entropy: 7.99546605176
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIDlg.au3.NB65 (copy) entropy: 7.99543714157
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIFiles.au3.NB65 (copy) entropy: 7.99830996263
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIGdi.au3.NB65 (copy) entropy: 7.99916767548
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIGdiDC.au3.NB65 (copy) entropy: 7.99169193129
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIGdiInternals.au3.NB65 (copy) entropy: 7.99434542376
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIIcons.au3.NB65 (copy) entropy: 7.99309101625
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPILocale.au3.NB65 (copy) entropy: 7.9910691208
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIMem.au3.NB65 (copy) entropy: 7.99296262818
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIProc.au3.NB65 (copy) entropy: 7.99737162881
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIReg.au3.NB65 (copy) entropy: 7.9948535372
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIRes.au3.NB65 (copy) entropy: 7.99552558293
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIShellEx.au3.NB65 (copy) entropy: 7.99559892724
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPIShPath.au3.NB65 (copy) entropy: 7.99575142581
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPISys.au3.NB65 (copy) entropy: 7.99762967554
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPISysInternals.au3.NB65 (copy) entropy: 7.99245285333
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPISysWin.au3.NB65 (copy) entropy: 7.99672176103
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinAPITheme.au3.NB65 (copy) entropy: 7.99561724269
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WindowsConstants.au3.NB65 (copy) entropy: 7.99414286944
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\WinNet.au3.NB65 (copy) entropy: 7.99543409819
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\Include\Word.au3.NB65 (copy) entropy: 7.99375701572
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\autoit3\SciTE\au3.keywords.properties.NB65 (copy) entropy: 7.99785920059
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\google\Update\GoogleUpdate.bk.NB65 (copy) entropy: 7.99877442432
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files (x86)\java\jre1.8.0_211\THIRDPARTYLICENSEREADME-JAVAFX.txt.NB65 (copy) entropy: 7.99827591606
Source: ll.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2C8F0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2E8F0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F338B0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2C0A0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F370A0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2C5F0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F31D80
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F30960
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F35950
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2D670
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F32A30
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F24200
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F32600
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F333A0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F35750
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F32F10
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F34C90
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F24070
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2FDD0
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F23D50
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2B530
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F28ABE
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F30210
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F40F75
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F22F50
Source: ll.exe, 00000001.00000002.545098567.000000000842F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEXPLORER.EXE.MUIj% vs ll.exe
Source: ll.exeVirustotal: Detection: 56%
Source: ll.exeReversingLabs: Detection: 73%
Source: ll.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ll.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\ll.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Users\R3ADM3.txtJump to behavior
Source: classification engineClassification label: mal76.rans.spre.expl.winEXE@1/746@0/100
Source: C:\Users\user\Desktop\ll.exeFile read: C:\Program Files\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F34630 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,lstrcmpiW,Process32NextW,FindCloseChangeNotification,
Source: C:\Users\user\Desktop\ll.exeMutant created: \Sessions\1\BaseNamedObjects\kjsidugidf99439
Source: C:\Users\user\Desktop\ll.exeFile created: C:\Program Files\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeCommand line argument: stopmarker
Source: ll.exe, 00000001.00000002.543135069.00000000081C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files (x86)\autoit3\AutoItX\Examples\C++\AutoItX.slnL
Source: ll.exe, 00000001.00000002.519218232.0000000000E29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files (x86)\autoit3\AutoItX\Examples\C++\AutoItX.sln
Source: C:\Users\user\Desktop\ll.exeFile written: C:\Program Files\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Google\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Microsoft Office\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\MSBuild\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Reference Assemblies\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Uninstall Information\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\UNP\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\microsoft shared\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\Services\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Common Files\system\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Google\Chrome\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\en-US\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\images\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\internet explorer\SIGNUP\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Microsoft Office\Office16\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\MSBuild\Microsoft\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\UNP\Logs\R3ADM3.txtJump to behavior
Source: C:\Users\user\Desktop\ll.exeDirectory created: C:\Program Files\UNP\UpdateNotificationMgr\R3ADM3.txtJump to behavior
Source: ll.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: ll.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: ll.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: ll.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ll.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: ll.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: ll.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: ll.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ll.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: ll.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: ll.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: ll.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: ll.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F38596 push ecx; ret
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F210D0 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileW,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileMappingW,GetProcAddress,MapViewOfFile,GetProcAddress,GetProcAddress,

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\ll.exeSystem file written: C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htmJump to behavior
Source: C:\Users\user\Desktop\ll.exe TID: 472Thread sleep count: 673 > 30
Source: C:\Users\user\Desktop\ll.exe TID: 472Thread sleep time: -336500s >= -30000s
Source: C:\Users\user\Desktop\ll.exeEvasive API call chain: GetLocalTime,DecisionNodes
Source: C:\Users\user\Desktop\ll.exeWindow / User API: threadDelayed 673
Source: C:\Users\user\Desktop\ll.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F35950 new,FindFirstFileW,new,FindNextFileW,FindClose,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F3B6BD FindFirstFileExA,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F3B7C3 FindFirstFileExA,FindClose,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F23480 GetLogicalDriveStringsW,GetLogicalDriveStringsW,new,
Source: OfficeLR.cab.1.drBinary or memory string: QeMu,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F398A8 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F210D0 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileW,GetProcAddress,GetProcAddress,GetProcAddress,CreateFileMappingW,GetProcAddress,MapViewOfFile,GetProcAddress,GetProcAddress,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F3D417 GetProcessHeap,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F3A4D2 mov eax, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F38492 SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F398A8 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F37A93 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F38344 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\ll.exeQueries volume information: C:\Users\user\NTUSER.DAT VolumeInformation
Source: C:\Users\user\Desktop\ll.exeQueries volume information: C:\Users\user\ntuser.dat.LOG1 VolumeInformation
Source: C:\Users\user\Desktop\ll.exeQueries volume information: C:\Users\user\ntuser.dat.LOG2 VolumeInformation
Source: C:\Users\user\Desktop\ll.exeQueries volume information: C:\Users\user\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TM.blf VolumeInformation
Source: C:\Users\user\Desktop\ll.exeQueries volume information: C:\Users\user\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TMContainer00000000000000000001.regtrans-ms VolumeInformation
Source: C:\Users\user\Desktop\ll.exeQueries volume information: C:\Users\user\NTUSER.DAT{8ebe95f7-3dcb-11e8-a9d9-7cfe90913f50}.TMContainer00000000000000000002.regtrans-ms VolumeInformation
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F385AB cpuid
Source: C:\Users\user\Desktop\ll.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F2FDD0 GetLocalTime,wsprintfW,
Source: C:\Users\user\Desktop\ll.exeCode function: 1_2_00F32F10 WSASocketW,bind,CreateIoCompletionPort,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path InterceptionPath Interception3
Masquerading
1
Input Capture
1
Network Share Discovery
1
Taint Shared Content
1
Input Capture
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts2
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
System Time Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager21
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureScheduled Transfer13
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
Process Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync4
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem23
System Information Discovery
Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ll.exe57%VirustotalBrowse
ll.exe73%ReversingLabsWin32.Ransomware.Conti
ll.exe100%AviraHEUR/AGEN.1213270
ll.exe100%Joe Sandbox ML
No Antivirus matches
SourceDetectionScannerLabelLinkDownload
1.2.ll.exe.f20000.0.unpack100%AviraHEUR/AGEN.1213270Download File
1.0.ll.exe.f20000.0.unpack100%AviraHEUR/AGEN.1213270Download File
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
IP
192.168.2.148
192.168.2.149
192.168.2.146
192.168.2.147
192.168.2.140
192.168.2.141
192.168.2.144
192.168.2.145
192.168.2.142
192.168.2.143
192.168.2.159
192.168.2.157
192.168.2.158
192.168.2.151
192.168.2.152
192.168.2.150
192.168.2.155
192.168.2.156
192.168.2.153
192.168.2.154
192.168.2.126
192.168.2.247
192.168.2.127
192.168.2.248
192.168.2.124
192.168.2.245
192.168.2.125
192.168.2.246
192.168.2.128
192.168.2.249
192.168.2.129
192.168.2.240
192.168.2.122
192.168.2.243
192.168.2.123
192.168.2.244
192.168.2.120
192.168.2.241
192.168.2.121
192.168.2.242
192.168.2.97
192.168.2.137
192.168.2.96
192.168.2.138
192.168.2.99
192.168.2.135
192.168.2.98
192.168.2.136
192.168.2.139
192.168.2.250
192.168.2.130
192.168.2.251
192.168.2.91
192.168.2.90
192.168.2.93
192.168.2.133
192.168.2.254
192.168.2.92
192.168.2.134
192.168.2.95
192.168.2.131
192.168.2.252
192.168.2.94
192.168.2.132
192.168.2.253
192.168.2.104
192.168.2.225
192.168.2.105
192.168.2.226
192.168.2.102
192.168.2.223
192.168.2.103
192.168.2.224
192.168.2.108
192.168.2.229
192.168.2.109
192.168.2.106
192.168.2.227
192.168.2.107
192.168.2.228
192.168.2.100
192.168.2.221
192.168.2.101
192.168.2.222
192.168.2.220
192.168.2.115
192.168.2.236
192.168.2.116
192.168.2.237
192.168.2.113
192.168.2.234
192.168.2.114
192.168.2.235
192.168.2.119
192.168.2.117
192.168.2.238
192.168.2.118
192.168.2.239
192.168.2.111
192.168.2.232
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:605429
Start date and time:2022-04-08 08:00:35 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 52s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:ll.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:22
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal76.rans.spre.expl.winEXE@1/746@0/100
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 99.2% (good quality ratio 92.6%)
  • Quality average: 75.4%
  • Quality standard deviation: 28.9%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Adjust boot time
  • Enable AMSI
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, VSSVC.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
  • TCP Packets have been reduced to 100
  • Created / dropped Files have been reduced to 100
  • Excluded IPs from analysis (whitelisted): 93.184.221.240, 23.10.249.49
  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtDeviceIoControlFile calls found.
  • Report size getting too big, too many NtOpenFile calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.
  • Report size getting too big, too many NtWriteFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:24:jtVCRJFxFtmyib6WAn/O4i5hFmJZED2GbuiRGDFZcfSO+7DzGbn2vJKsXFFINNf:jtVCRLxzsbxqUbuiRGDkqO+bGb2vJKht
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Reputation:low
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:PGP\011Secret Key -
Category:dropped
Size (bytes):30592722
Entropy (8bit):7.999968945971768
Encrypted:true
SSDEEP:786432:omK8OSSRxgw01lvsFzf5dvWqwAWYJeY8kKxkQC6y3hGiZMpC1muTeN:jKCSRqH0TFRwAtEkKxhvy3h/MsTeN
MD5:A087182116F101A533FACFDC1963F7F0
SHA1:9D8951A23DA853AE1516826CC5048F99B5313D3D
SHA-256:6DA06EBE21D68EFE88886AB3C45226BE6D57E0C9FEE46E689E4F61D7323A3998
SHA-512:7E7A4AE699125D53B9103BF46EEEA2BF3441E5A5232F4AA519D12488EBA387BA705796C490C146CAA5F17551CAA96E4A04F8D110D2EA4AAC6D4FE6AB08A72AD3
Malicious:true
Reputation:low
Preview:.3...IW....v.b..Tp.\.r...r.k.a...A..?z.....Y.....,%j............ig.t..6...8...a(TI.../...j.....O..]B9k.z.Yf....(.s..+..h.(.....RGo..0..m.30........L.9..?.N..............p...[..L..'...U...(.(f......._..b..i.y....G."..:`I.E..+..A...|C8.......#..>3.WJ.84z..x.y.m...^.*T.a.....mz1.$2k..;..nK=..A\.!fm.^.?r.@..$O%Z....).H.9.. ...j..q.^.2w..Na........W#$hyQH....+........@.D.-.......g...)..7K(WK.q....w...3...&.ExC.yy=..../*.... .Lt..7....n.M.B7..|..1.p.`..^..]YADy...[)..yA.#...$...K.........{w.@&.w.i-...?..&@..(W.KN{.%..J.k<aD_\.I.GT5Z..$....L...`...!..\..t..<.<. y._...4*....,.XzS...C.+P=...'3...k.G..4.....=.j-...'.u..S....(.....l...lo"X....f...uz.'..jgOj..58A........q..F..%r....d.W[.].."|...m."5%...]..,.pK....|yR.[..2....n..Z....~l......p`.L...3.A....O..>wT......o>!...I......J.9S|.Z.....5.....1e.$......v..?...........T.:9..\.`...6.{R.T....f..g.!....d#..D200q....~"/!.&kt...T.uA...x.....7 ...zq.W....?.&.:....o.....D.x....8..,.}.w.xH0..
Process:C:\Users\user\Desktop\ll.exe
File Type:PGP\011Secret Key -
Category:dropped
Size (bytes):30592722
Entropy (8bit):7.999968945971768
Encrypted:true
SSDEEP:786432:omK8OSSRxgw01lvsFzf5dvWqwAWYJeY8kKxkQC6y3hGiZMpC1muTeN:jKCSRqH0TFRwAtEkKxhvy3h/MsTeN
MD5:A087182116F101A533FACFDC1963F7F0
SHA1:9D8951A23DA853AE1516826CC5048F99B5313D3D
SHA-256:6DA06EBE21D68EFE88886AB3C45226BE6D57E0C9FEE46E689E4F61D7323A3998
SHA-512:7E7A4AE699125D53B9103BF46EEEA2BF3441E5A5232F4AA519D12488EBA387BA705796C490C146CAA5F17551CAA96E4A04F8D110D2EA4AAC6D4FE6AB08A72AD3
Malicious:true
Reputation:low
Preview:.3...IW....v.b..Tp.\.r...r.k.a...A..?z.....Y.....,%j............ig.t..6...8...a(TI.../...j.....O..]B9k.z.Yf....(.s..+..h.(.....RGo..0..m.30........L.9..?.N..............p...[..L..'...U...(.(f......._..b..i.y....G."..:`I.E..+..A...|C8.......#..>3.WJ.84z..x.y.m...^.*T.a.....mz1.$2k..;..nK=..A\.!fm.^.?r.@..$O%Z....).H.9.. ...j..q.^.2w..Na........W#$hyQH....+........@.D.-.......g...)..7K(WK.q....w...3...&.ExC.yy=..../*.... .Lt..7....n.M.B7..|..1.p.`..^..]YADy...[)..yA.#...$...K.........{w.@&.w.i-...?..&@..(W.KN{.%..J.k<aD_\.I.GT5Z..$....L...`...!..\..t..<.<. y._...4*....,.XzS...C.+P=...'3...k.G..4.....=.j-...'.u..S....(.....l...lo"X....f...uz.'..jgOj..58A........q..F..%r....d.W[.].."|...m."5%...]..,.pK....|yR.[..2....n..Z....~l......p`.L...3.A....O..>wT......o>!...I......J.9S|.Z.....5.....1e.$......v..?...........T.:9..\.`...6.{R.T....f..g.!....d#..D200q....~"/!.&kt...T.uA...x.....7 ...zq.W....?.&.:....o.....D.x....8..,.}.w.xH0..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):5526
Entropy (8bit):7.961897719722573
Encrypted:false
SSDEEP:96:Knkl+ArPi58nYVVvOsD4XTCSnffSwW6PaueZ/dICCrhqahhDzOjX:HYABYVVMXTCSffSwWEEhODhDCjX
MD5:AF1636E008E21429F9199E8BBAD3A70F
SHA1:069043128B71046A350A5E55ECC191E5EEDA0563
SHA-256:3881498BA8CC12A26CC03F988D9219E534A41564BC499684A1A43F5E5ACD9ACC
SHA-512:CEF39BE815338E781DB58B2973804AE5E9CBEC81C9BF43A62A184D7D1D62D6A185EF1E4DE88E045E79ABE40E8546188F171E78F0D4E9BB22F9986EF6AD3E8624
Malicious:false
Reputation:low
Preview:;..T..J.E..\.l.\.....4.]..+.......M....I.H..p-.js....Y..V?4S....N.....+.v.Qn..`#5..'..yP2...=..#........(8..g..1z./......F$.........a....[t...d9.N...,...b......f..9.....D K.e.aR...`v....mv.s...i.V.j...q.h....p..7..Y\G.vme.Fh.Ce...Q..Ry?.|.......x...S.....wq0..r.\.`.k?.9..|..a.C.Vh.^.m............m*z..$.....f.!.jU..G.n..j....S...,..*...]M..u@.x[........tt...$.....X.....jc.................B....7....Ql.+.q.e...z.?.....@$...<[.V......T.1..Ut.......0^W....%;.....<o...A..T....F..jH....55..C..F.....k....-.K.s.NQ....i......|.......G.,....O...SU.:..E..O....k.G..'......t8..[....0>.b..).9....<...c......A..6W3E.....(.#p..)....R..M2.hn{.}....:.j|.,&.$.}..R^...8..$.6J..,......[1...,Z..st.jI|.Tlu......."....{.;m../R.%a.:=.G.... .2MR....).1..&...X..N.....w'F..tc9z.0dy_U..-?..S...VW.,E......O..o.5]w.2.K>....p.lv.r)J.~....AH."...&..E@.H.{_&....f.:..U..{L.5..})..\.3Y...Sf.o...z...MA......f..8....:`o.B......e...]+~:.....6....S.....x..e....h.`...:...(.n"
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):5526
Entropy (8bit):7.961897719722573
Encrypted:false
SSDEEP:96:Knkl+ArPi58nYVVvOsD4XTCSnffSwW6PaueZ/dICCrhqahhDzOjX:HYABYVVMXTCSffSwWEEhODhDCjX
MD5:AF1636E008E21429F9199E8BBAD3A70F
SHA1:069043128B71046A350A5E55ECC191E5EEDA0563
SHA-256:3881498BA8CC12A26CC03F988D9219E534A41564BC499684A1A43F5E5ACD9ACC
SHA-512:CEF39BE815338E781DB58B2973804AE5E9CBEC81C9BF43A62A184D7D1D62D6A185EF1E4DE88E045E79ABE40E8546188F171E78F0D4E9BB22F9986EF6AD3E8624
Malicious:false
Reputation:low
Preview:;..T..J.E..\.l.\.....4.]..+.......M....I.H..p-.js....Y..V?4S....N.....+.v.Qn..`#5..'..yP2...=..#........(8..g..1z./......F$.........a....[t...d9.N...,...b......f..9.....D K.e.aR...`v....mv.s...i.V.j...q.h....p..7..Y\G.vme.Fh.Ce...Q..Ry?.|.......x...S.....wq0..r.\.`.k?.9..|..a.C.Vh.^.m............m*z..$.....f.!.jU..G.n..j....S...,..*...]M..u@.x[........tt...$.....X.....jc.................B....7....Ql.+.q.e...z.?.....@$...<[.V......T.1..Ut.......0^W....%;.....<o...A..T....F..jH....55..C..F.....k....-.K.s.NQ....i......|.......G.,....O...SU.:..E..O....k.G..'......t8..[....0>.b..).9....<...c......A..6W3E.....(.#p..)....R..M2.hn{.}....:.j|.,&.$.}..R^...8..$.6J..,......[1...,Z..st.jI|.Tlu......."....{.;m../R.%a.:=.G.... .2MR....).1..&...X..N.....w'F..tc9z.0dy_U..-?..S...VW.,E......O..o.5]w.2.K>....p.lv.r)J.~....AH."...&..E@.H.{_&....f.:..U..{L.5..})..\.3Y...Sf.o...z...MA......f..8....:`o.B......e...]+~:.....6....S.....x..e....h.`...:...(.n"
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):17642
Entropy (8bit):7.989019596489402
Encrypted:false
SSDEEP:384:oj8JmJt9JUaPwLMu5kYPPURCBp+fdBGYXvk/pinmbYNXUiO9mqRuXEkqL:ojwcJUaPwLKYEGp+JKpiZaY8jbL
MD5:4FD1596403016C87FC0FD06346833131
SHA1:E17859E07EADDF22F08489FFC158A5221C60F131
SHA-256:665D38285CA084AE5D9EF128461B936A59D523F7031B8CAF066C24FA8A622FF3
SHA-512:45F0341228D7EBB1BBF232D7E239207DE47DEE382FEA5A1DEA168A6AA9B731ABEA4DDD8667DDB36748454D1000D7D017E465EF5C13610C32C1771BBC8FFD1AAA
Malicious:false
Reputation:low
Preview:8.5..".;.....)6.. .H;...@O.K#"J....f...A+.73...R.....+'..Qw.>..L._+L..*. .P.._-.\..[......[Z=f.h..H..9.....y*.."n' ....<.p&d.d1.I#/[Q....C..'~...~...-...[x.V{.uj...."...rG.....&..Jev...L....=C...t...vv.....|.!.6S......0..[..L:.."F....."9..t.Hou.....x.....&v.2..OJ#.....A.ca.r-..&.H7,Y.r.$)..@..bT"Y.T..mQE.).D`..!..\.)~..4XhE.j. Y...sU..('iQ.......H="X.0.Gu...y..~...m...2......InV......[....<...!..3.?3N..3.9&)N.1....;Z}..rkM...z.....t.....?Q..P.(H.......`|]Q..J....F.....z.w.P..._....8o..-....TA.=b`...;.vr.A.vR..@..j....m.\..M._....O.].v..O#.2G..Ug..>.t.ka0...7. .....-[...qM.H.0. .-B.L.x......8.ue$n.Kn..o.O)..\^Q>......yn.v..{....m.W.qN.K....c..[...z...A....(Wv..U@q..d.w....P..5.......A\.O....Fay..s.k...l......~..o...DN..b...N.-..S......*.;$Wh..[Q.P....D....9v.t....5A..-~.[....D.\iZ..Z>[4lZ3/.<W...uQy......3...........6.....j2).s.k..14.,D.n..Vx.\....CB<. DTE..d...`]..."gU9........;4.....9t..O.t....3.s.R~..tt..Y:[..@cf.P.. .u.....C
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):17642
Entropy (8bit):7.989019596489402
Encrypted:false
SSDEEP:384:oj8JmJt9JUaPwLMu5kYPPURCBp+fdBGYXvk/pinmbYNXUiO9mqRuXEkqL:ojwcJUaPwLKYEGp+JKpiZaY8jbL
MD5:4FD1596403016C87FC0FD06346833131
SHA1:E17859E07EADDF22F08489FFC158A5221C60F131
SHA-256:665D38285CA084AE5D9EF128461B936A59D523F7031B8CAF066C24FA8A622FF3
SHA-512:45F0341228D7EBB1BBF232D7E239207DE47DEE382FEA5A1DEA168A6AA9B731ABEA4DDD8667DDB36748454D1000D7D017E465EF5C13610C32C1771BBC8FFD1AAA
Malicious:false
Reputation:low
Preview:8.5..".;.....)6.. .H;...@O.K#"J....f...A+.73...R.....+'..Qw.>..L._+L..*. .P.._-.\..[......[Z=f.h..H..9.....y*.."n' ....<.p&d.d1.I#/[Q....C..'~...~...-...[x.V{.uj...."...rG.....&..Jev...L....=C...t...vv.....|.!.6S......0..[..L:.."F....."9..t.Hou.....x.....&v.2..OJ#.....A.ca.r-..&.H7,Y.r.$)..@..bT"Y.T..mQE.).D`..!..\.)~..4XhE.j. Y...sU..('iQ.......H="X.0.Gu...y..~...m...2......InV......[....<...!..3.?3N..3.9&)N.1....;Z}..rkM...z.....t.....?Q..P.(H.......`|]Q..J....F.....z.w.P..._....8o..-....TA.=b`...;.vr.A.vR..@..j....m.\..M._....O.].v..O#.2G..Ug..>.t.ka0...7. .....-[...qM.H.0. .-B.L.x......8.ue$n.Kn..o.O)..\^Q>......yn.v..{....m.W.qN.K....c..[...z...A....(Wv..U@q..d.w....P..5.......A\.O....Fay..s.k...l......~..o...DN..b...N.-..S......*.;$Wh..[Q.P....D....9v.t....5A..-~.[....D.\iZ..Z>[4lZ3/.<W...uQy......3...........6.....j2).s.k..14.,D.n..Vx.\....CB<. DTE..d...`]..."gU9........;4.....9t..O.t....3.s.R~..tt..Y:[..@cf.P.. .u.....C
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):323579508
Entropy (8bit):7.999959516157797
Encrypted:true
SSDEEP:6291456:f8tD3MCBlfHSVSRJou3fOgZ6XLXQ0q8taUjosDaCrZ58ppW5Zjc6I9cY1G5:UaSRJ73wQ0q8XjosD1Z58pp4uoa8
MD5:17449E00A3586FAAC19EF2CE2FBC61AA
SHA1:D9807A1EAEC484B8C24EE8D8EC666A90BCCEE2C3
SHA-256:FB68F6889348183166C3EA52394E8322550E1BDC7AC9DC60AAABD30CE0EB75B6
SHA-512:7808D0A31F5D48AF0581562515DF6554BE42E56167F74E242C17347BA94839176509AB2747FC5B834D62D12F086871DA4F003CBF91FD5FC7899F7EEACC42DC55
Malicious:true
Reputation:low
Preview:J..R.......a.^....UEC..6...=~....V2..~v.+. .5?i3`K.#..."....NF.....J..j=...~vy...T.%hV[.5..ZiK.[.'.,..(...../..bAw..9...h......qN....R.*... x3...z..:.I.o7ux.Y...@.D....."]....7.4DP?&......P../.......V..I....mP..4Z....F..z94....1..&..U7Z[.V.V......+....|C..Cg:..x.sQ....~.......E.. .5\......B.SV..z.w*.X09..+#`...+9......L.bP_u.^..Jm..I....E..6T5.-..q.U#.L...J..L`Pg.....?.&._..-#..U.F.....`(..A.fA.]..6\%.3..)..+.8=.....W..........H..8D.]...0t./I(.DdXV.z~F.8..PS#kO...>.N..I..........b.brm......y*oiA.....>d....;..K01n...7Y....[..R....#..p..QuJW.mHY...)~.$.Q~.>...=..gwZ.,.xo...K.u.1h... .#..\_.^.q..c_.fpG}..m5|.kS.~]..fJXv.-...fe=....E..?X.M..!$.b.O...j.V'.....G...8q./... ;.U+. .f...?.D~......r.z5Ej.p..c.m]..q.m.T..U.S..k..#"..w.&........<T_.4.$;.z.\..)...$S.B ......9M..Yr/....c...0............(r.G.........3.....o.....xH..>.zk,.3Dv...1.9b......,..,........{.......4J....b.:..C.....Ri.)c/....X...+..:.+Z.f..0....m.7.j.rM.pR...07.v/..C.N..'.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):323579508
Entropy (8bit):7.999959516157797
Encrypted:true
SSDEEP:6291456:f8tD3MCBlfHSVSRJou3fOgZ6XLXQ0q8taUjosDaCrZ58ppW5Zjc6I9cY1G5:UaSRJ73wQ0q8XjosD1Z58pp4uoa8
MD5:17449E00A3586FAAC19EF2CE2FBC61AA
SHA1:D9807A1EAEC484B8C24EE8D8EC666A90BCCEE2C3
SHA-256:FB68F6889348183166C3EA52394E8322550E1BDC7AC9DC60AAABD30CE0EB75B6
SHA-512:7808D0A31F5D48AF0581562515DF6554BE42E56167F74E242C17347BA94839176509AB2747FC5B834D62D12F086871DA4F003CBF91FD5FC7899F7EEACC42DC55
Malicious:true
Reputation:low
Preview:J..R.......a.^....UEC..6...=~....V2..~v.+. .5?i3`K.#..."....NF.....J..j=...~vy...T.%hV[.5..ZiK.[.'.,..(...../..bAw..9...h......qN....R.*... x3...z..:.I.o7ux.Y...@.D....."]....7.4DP?&......P../.......V..I....mP..4Z....F..z94....1..&..U7Z[.V.V......+....|C..Cg:..x.sQ....~.......E.. .5\......B.SV..z.w*.X09..+#`...+9......L.bP_u.^..Jm..I....E..6T5.-..q.U#.L...J..L`Pg.....?.&._..-#..U.F.....`(..A.fA.]..6\%.3..)..+.8=.....W..........H..8D.]...0t./I(.DdXV.z~F.8..PS#kO...>.N..I..........b.brm......y*oiA.....>d....;..K01n...7Y....[..R....#..p..QuJW.mHY...)~.$.Q~.>...=..gwZ.,.xo...K.u.1h... .#..\_.^.q..c_.fpG}..m5|.kS.~]..fJXv.-...fe=....E..?X.M..!$.b.O...j.V'.....G...8q./... ;.U+. .f...?.D~......r.z5Ej.p..c.m]..q.m.T..U.S..k..#"..w.&........<T_.4.$;.z.\..)...$S.B ......9M..Yr/....c...0............(r.G.........3.....o.....xH..>.zk,.3Dv...1.9b......,..,........{.......4J....b.:..C.....Ri.)c/....X...+..:.+Z.f..0....m.7.j.rM.pR...07.v/..C.N..'.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):249155805
Entropy (8bit):7.999975857406609
Encrypted:true
SSDEEP:
MD5:E8975E6C8DAB2972D16B27DEC404B53A
SHA1:BE2161524012BF7387771DA516F00B4778BBA768
SHA-256:D6ED36703FCFDBC4F99F9D58DB5DEF596E0E08C7F58D5D87BA36479843248EE2
SHA-512:E8487810101420265787A5D62800C063318998952C75F8CA46991FB4DAC983C68074A05CCA1EC389B6CB364625CAEA8D0C3B1E6173936AEBBD9CC0B43B8DBB7B
Malicious:true
Reputation:low
Preview:...y.<.7}....j.M.jd...4z.0.#.".m...O\....Im....D..L./h.E.v....h.9\.w.<....t.f%ffc....8...n.X..._...X.j.7...*Y.......E.w..OLk..A.......<./.fV...VV...^...Hbp6..@.;..l..0c..........@..>...K...w.C$M....Zs........N...._9j.VfAX...#dl...%Wq....V...}^...v..O.;@O.^..<..g.1e.A. N.m?.d.Gf..L.*/s..mEq....v....z.:j.f.N..XF..}.H...N..+.~+J6[0.........}...r...../t1Rkt...F..X..D..l.Pb...C..93kb.M.DU&.....HE[.....z5..+h<<...O.N....mAW.3A.o....so..I..Y.&..@...l.8@...b.r..-..;....B..).....g.(..<...{.D..E.-.r...g@.b.{...4..\.2..H0..8.TB..#.7.!....D..9....-u.....x..e)m...^2.......-O..=&m..U..."i.B.bn...V7Q+^2......GG...ynVd.............=,..{..n.E....>.........HwT...'e.....>6.&.....r..C.\.|frVq...i"...Q..r.&.......(.(._b.(.P+....N`W..|>k..[)y5.k...9..w.zj....Hj/..%.M_....2_...%.^...Q..I.E.....u.`.oX..qwQ@....4x..T...@....HV....@...yZ_.4..*.V.}.@Ss..h.?...V..5]...^..lk@P.......YVl...g,W`...a!..4a..yr..4...P.~]...t....x.....I~m...k.U}.rsw..`Q.....cs.x..P..+._..+...
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):249155805
Entropy (8bit):7.999975857406609
Encrypted:true
SSDEEP:
MD5:E8975E6C8DAB2972D16B27DEC404B53A
SHA1:BE2161524012BF7387771DA516F00B4778BBA768
SHA-256:D6ED36703FCFDBC4F99F9D58DB5DEF596E0E08C7F58D5D87BA36479843248EE2
SHA-512:E8487810101420265787A5D62800C063318998952C75F8CA46991FB4DAC983C68074A05CCA1EC389B6CB364625CAEA8D0C3B1E6173936AEBBD9CC0B43B8DBB7B
Malicious:true
Reputation:low
Preview:...y.<.7}....j.M.jd...4z.0.#.".m...O\....Im....D..L./h.E.v....h.9\.w.<....t.f%ffc....8...n.X..._...X.j.7...*Y.......E.w..OLk..A.......<./.fV...VV...^...Hbp6..@.;..l..0c..........@..>...K...w.C$M....Zs........N...._9j.VfAX...#dl...%Wq....V...}^...v..O.;@O.^..<..g.1e.A. N.m?.d.Gf..L.*/s..mEq....v....z.:j.f.N..XF..}.H...N..+.~+J6[0.........}...r...../t1Rkt...F..X..D..l.Pb...C..93kb.M.DU&.....HE[.....z5..+h<<...O.N....mAW.3A.o....so..I..Y.&..@...l.8@...b.r..-..;....B..).....g.(..<...{.D..E.-.r...g@.b.{...4..\.2..H0..8.TB..#.7.!....D..9....-u.....x..e)m...^2.......-O..=&m..U..."i.B.bn...V7Q+^2......GG...ynVd.............=,..{..n.E....>.........HwT...'e.....>6.&.....r..C.\.|frVq...i"...Q..r.&.......(.(._b.(.P+....N`W..|>k..[)y5.k...9..w.zj....Hj/..%.M_....2_...%.^...Q..I.E.....u.`.oX..qwQ@....4x..T...@....HV....@...yZ_.4..*.V.}.@Ss..h.?...V..5]...^..lk@P.......YVl...g,W`...a!..4a..yr..4...P.~]...t....x.....I~m...k.U}.rsw..`Q.....cs.x..P..+._..+...
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Reputation:low
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):28316
Entropy (8bit):7.994390327127431
Encrypted:true
SSDEEP:
MD5:36D6CEF7F7DC9FF081840E2DE5D534EF
SHA1:4BBDD33D1D36472D180F2F0516C4385F015194CC
SHA-256:69431E39EB386DC40BBB7B6A24F72DB2D7A7900AE1BE1293B1659F50925F0443
SHA-512:0F71BDE192C90797FBAA41E7487AC8C40AFDE21691B0527963B2CE930CD7EFF5DEC0967571F4A13FFB243FB2A8DCB5C44AFA774F1B4C898CD25371FAA5B3C916
Malicious:true
Reputation:low
Preview:D...{..C...(.s4....=..b..{Iw......F....Z...x...v~.3.W...C..}...%..h..vu.S\z>.$.p....(...........+..."O....F.Fc.Y.^..2..}.c....@c.$.L...q..s..265.^..r..:N.C.............o..)..P.+.t....h-.:......].5..N.^.y..w.]..ioJ...e.....a.CP-..Kv...x..T...X&.....wW..{..*....`W.....@.`..P...@...?\nV~...p.]'U4.a....X...s..;..3.b...p.w...........&..2w.3..........s".g-..|]..K.I.......V...[.$.YBp...F...h....un.p..0.P.}.a{B..%C.........6........$.Pz.!..(.&)..dd.k.s.."..t.5}#.J.j_.....r..j....P..k.%:.[...`+.....]i...1.B..".Y^.@..^U........qnJ....1..x.I..-_Z...@X...8...q..I...{.......!}...W.....Kw!.}T.l`...x.E....N..VV*...o.4_uTC.r../Ox...{.?e..+{..).hbv..'.n......R.a...D.{..D.]{.J#....x%.R...P{..Z!.3...Tz...5!m..A.....R...... ..._/..9.<..1AI|=.n...`w.l......:9fHjo.*C...h...R.4n\k~[......W.\ &.f..&: |.hY.+.4.....c<}.>....cI..0......?[.`.! n...k..J.tC..P|..,.r.c.....IAn..DR....H..y.....<K..$. .....$......t...J\R.NU....\.B....:..J...UI.x.VP.i.g..X.........
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):28316
Entropy (8bit):7.994390327127431
Encrypted:true
SSDEEP:
MD5:36D6CEF7F7DC9FF081840E2DE5D534EF
SHA1:4BBDD33D1D36472D180F2F0516C4385F015194CC
SHA-256:69431E39EB386DC40BBB7B6A24F72DB2D7A7900AE1BE1293B1659F50925F0443
SHA-512:0F71BDE192C90797FBAA41E7487AC8C40AFDE21691B0527963B2CE930CD7EFF5DEC0967571F4A13FFB243FB2A8DCB5C44AFA774F1B4C898CD25371FAA5B3C916
Malicious:true
Reputation:low
Preview:D...{..C...(.s4....=..b..{Iw......F....Z...x...v~.3.W...C..}...%..h..vu.S\z>.$.p....(...........+..."O....F.Fc.Y.^..2..}.c....@c.$.L...q..s..265.^..r..:N.C.............o..)..P.+.t....h-.:......].5..N.^.y..w.]..ioJ...e.....a.CP-..Kv...x..T...X&.....wW..{..*....`W.....@.`..P...@...?\nV~...p.]'U4.a....X...s..;..3.b...p.w...........&..2w.3..........s".g-..|]..K.I.......V...[.$.YBp...F...h....un.p..0.P.}.a{B..%C.........6........$.Pz.!..(.&)..dd.k.s.."..t.5}#.J.j_.....r..j....P..k.%:.[...`+.....]i...1.B..".Y^.@..^U........qnJ....1..x.I..-_Z...@X...8...q..I...{.......!}...W.....Kw!.}T.l`...x.E....N..VV*...o.4_uTC.r../Ox...{.?e..+{..).hbv..'.n......R.a...D.{..D.]{.J#....x%.R...P{..Z!.3...Tz...5!m..A.....R...... ..._/..9.<..1AI|=.n...`w.l......:9fHjo.*C...h...R.4n\k~[......W.\ &.f..&: |.hY.+.4.....c<}.>....cI..0......?[.`.! n...k..J.tC..P|..,.r.c.....IAn..DR....H..y.....<K..$. .....$......t...J\R.NU....\.B....:..J...UI.x.VP.i.g..X.........
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):591057
Entropy (8bit):7.999728911043132
Encrypted:true
SSDEEP:
MD5:772F40525F5D8DCE24845850CA7D7307
SHA1:57DD5DA04E034BC5F72E50DF2B911FD49C514444
SHA-256:3BF3F16F9A6B4EB2CAB0603FD4ACD1E02B5F33854298156B77D0843B542AFCEB
SHA-512:9CB0CF995F2D9D5A2E6A51C1797ECBDEF6E9FB3C9C1D1427EF27F9813F2332ACB265D7692321F6D1CDF33FE39CE1D70636D4F0477C6C1BF683F7092B4DD1D9F7
Malicious:true
Reputation:low
Preview:}.......$.).<#.*b.\.[.a.I.X..O..N....Enxs.....Iq..~i.(h..".i[.b.W....F.....3.$:.s;u.Gd1?.@!.c.5v....Yv...D.=..z/._...r..2..xz..T....>U.(..1..9.P...I{n....y<3.y....!..u..d..zv..LWyr...^..~.1..Y.M.. .......1..L..>.+._...H/..T...........@.......].F."&..Z..m.Fz....x.....6......|.z.....0.t0..A..F.......^.....@x..t...j..._.=.@.!.Uu.i..\...j\Bv.A..^..E.....i-.._.s.9.D..].A.N...L......:.(h.o.K3.T...f..3s..'g'....&/>.~.I.%i1.9X.h.S_}.$.#."..{..w. ........l..._oP...........B+..P....?=..*4.z%f..".h......D4..'...".n..l6......dI.....Y.wC....Q....^..arR.Y...:..h..q.n.......B.'>_.Qd..$.......7._.X...k.,/G....v&]\..\...1....$..x.>F..1e....3%\{.......).V.K....~f.gc.\....6...QES......*.I...+.]....L.P.B....,.B....@.....l.{..CF`..@.E.d.+>.p..>.m..#.k.[\.d..m.Moc.v.v.E.?.Y..S.B...xr.m.X.q..-<..H...8.....}<.W...%%|w.'...^.g .T.?...@tUXd.Q.e.D..{...;....T.xN.q........?hu.?.........,m..fX~....S.......<W..o.H.. U]....%.Y....z-w.L.....V.l.l.J.}....a.SW.-.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):591057
Entropy (8bit):7.999728911043132
Encrypted:true
SSDEEP:
MD5:772F40525F5D8DCE24845850CA7D7307
SHA1:57DD5DA04E034BC5F72E50DF2B911FD49C514444
SHA-256:3BF3F16F9A6B4EB2CAB0603FD4ACD1E02B5F33854298156B77D0843B542AFCEB
SHA-512:9CB0CF995F2D9D5A2E6A51C1797ECBDEF6E9FB3C9C1D1427EF27F9813F2332ACB265D7692321F6D1CDF33FE39CE1D70636D4F0477C6C1BF683F7092B4DD1D9F7
Malicious:true
Preview:}.......$.).<#.*b.\.[.a.I.X..O..N....Enxs.....Iq..~i.(h..".i[.b.W....F.....3.$:.s;u.Gd1?.@!.c.5v....Yv...D.=..z/._...r..2..xz..T....>U.(..1..9.P...I{n....y<3.y....!..u..d..zv..LWyr...^..~.1..Y.M.. .......1..L..>.+._...H/..T...........@.......].F."&..Z..m.Fz....x.....6......|.z.....0.t0..A..F.......^.....@x..t...j..._.=.@.!.Uu.i..\...j\Bv.A..^..E.....i-.._.s.9.D..].A.N...L......:.(h.o.K3.T...f..3s..'g'....&/>.~.I.%i1.9X.h.S_}.$.#."..{..w. ........l..._oP...........B+..P....?=..*4.z%f..".h......D4..'...".n..l6......dI.....Y.wC....Q....^..arR.Y...:..h..q.n.......B.'>_.Qd..$.......7._.X...k.,/G....v&]\..\...1....$..x.>F..1e....3%\{.......).V.K....~f.gc.\....6...QES......*.I...+.]....L.P.B....,.B....@.....l.{..CF`..@.E.d.+>.p..>.m..#.k.[\.d..m.Moc.v.v.E.?.Y..S.B...xr.m.X.q..-<..H...8.....}<.W...%%|w.'...^.g .T.?...@tUXd.Q.e.D..{...;....T.xN.q........?hu.?.........,m..fX~....S.......<W..o.H.. U]....%.Y....z-w.L.....V.l.l.J.}....a.SW.-.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):5770100
Entropy (8bit):7.999780664070838
Encrypted:true
SSDEEP:
MD5:12CF959DDA15DE08F731FA3F2D63D5A6
SHA1:B9E680B7D4E33D53AB36D5693897BAE1FF3ADF43
SHA-256:43048971C91CDB9350B13030531C395B48BEB4FFE9D93F3E199B79D1410F42A3
SHA-512:912B1F352EAA888771FF7BB04BE80D1DD1CAAD7305D66D1E13CB8BDEEF71075656C1ED1A4217EB69FCB1E5B27E6809CC063470FC82DE4C0F833AEF8CEEBD9273
Malicious:true
Preview:....x..jh. )e..EQli..FX.e.CyJ.\..>.......$..x.b.L...._~........k ...R\E?...v..U5.<.K{.....2r..}.U...|..#......Ck9w..._..,.._./.Q....k.......8.....L..X^.K.Z.YR..G.-2..u./.I...U...o.}#....Tz....U..........yV..;....\....+_..V...0......8..$.......1[.....>....8.G&s....!.^ado5C7P..u.Y.........*-..Z....1.uU........a......h.sno.....-.c...,.......4....4.....x!.....'.Y.....`.c..~.6y...'W._..E.......r... .<1E.../.z.prD.=...O..U.~h.H....[.3...;.d@..&.i....>"..C'..4i.D...{.%;.n.n.q)A..e..:....t.t..$.....@m.P..T...q..m.u._..r...kJ.7..k..i....w<..9m)i.G.t...1./C.D.!.7VFo.........j..\d)>.<.....,qd..,...!..SRv..s.'.w..z..7...!...B.Q..[>8...-/..._|J.@O].C.....:....O...~w.@...b..D...d.......Y..,.(B^......8...........o.]..._L*.tJ.km..V~...{ .A(..J....[...v..wC.>..e.........1&(j.:P.c...A..~.C-.#..........E.Ig^..a...k.2...f[I8...ne.)o*...a./5....^>......S....lqJ..%.).$...l..Q$.S...^o...t..'5g.ud....O$..~I'.....8.l|q:@.......g&.2\U..rGWI1._.C/B....!.......e.6.y.T...
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):5770100
Entropy (8bit):7.999780664070838
Encrypted:true
SSDEEP:
MD5:12CF959DDA15DE08F731FA3F2D63D5A6
SHA1:B9E680B7D4E33D53AB36D5693897BAE1FF3ADF43
SHA-256:43048971C91CDB9350B13030531C395B48BEB4FFE9D93F3E199B79D1410F42A3
SHA-512:912B1F352EAA888771FF7BB04BE80D1DD1CAAD7305D66D1E13CB8BDEEF71075656C1ED1A4217EB69FCB1E5B27E6809CC063470FC82DE4C0F833AEF8CEEBD9273
Malicious:true
Preview:....x..jh. )e..EQli..FX.e.CyJ.\..>.......$..x.b.L...._~........k ...R\E?...v..U5.<.K{.....2r..}.U...|..#......Ck9w..._..,.._./.Q....k.......8.....L..X^.K.Z.YR..G.-2..u./.I...U...o.}#....Tz....U..........yV..;....\....+_..V...0......8..$.......1[.....>....8.G&s....!.^ado5C7P..u.Y.........*-..Z....1.uU........a......h.sno.....-.c...,.......4....4.....x!.....'.Y.....`.c..~.6y...'W._..E.......r... .<1E.../.z.prD.=...O..U.~h.H....[.3...;.d@..&.i....>"..C'..4i.D...{.%;.n.n.q)A..e..:....t.t..$.....@m.P..T...q..m.u._..r...kJ.7..k..i....w<..9m)i.G.t...1./C.D.!.7VFo.........j..\d)>.<.....,qd..,...!..SRv..s.'.w..z..7...!...B.Q..[>8...-/..._|J.@O].C.....:....O...~w.@...b..D...d.......Y..,.(B^......8...........o.]..._L*.tJ.km..V~...{ .A(..J....[...v..wC.>..e.........1&(j.:P.c...A..~.C-.#..........E.Ig^..a...k.2...f[I8...ne.)o*...a./5....^>......S....lqJ..%.).$...l..Q$.S...^o...t..'5g.ud....O$..~I'.....8.l|q:@.......g&.2\U..rGWI1._.C/B....!.......e.6.y.T...
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2314
Entropy (8bit):7.912806350278128
Encrypted:false
SSDEEP:
MD5:AF617EDE8AC85FF8E132F93807D9E143
SHA1:3D9B495A42103E7236A9A27A0407A37E36B046AE
SHA-256:AF236A62B8CA499C2E841C93D4BDF87BE6F6B63EB13C6C5D915BA3C45B0B073B
SHA-512:57707010BC3A0D2A1EF7500E0E4C287C1BF7BF52EA770DFBE4F8F381D185CA1C20FF15E4F5A44DC5A3FE77F23B1CECD87F386316092A6E035213B7D2AFEBDEAE
Malicious:false
Preview:9..I..W.8.!N..h..m9L2.^.\....`..D.`.4R1.PwJ.n.9...?.F{.c...y2....kF..[.2.2.i......].tu.6....W..Z.|...`...u....`...&.w........X.y._.*.t.?...kA1;G...#t...v.....l...H..;C.$..W...t..[Y.T..z..P.3?..>PV...7..m........{..}.j!...Hw.P.h.Y....B.n....O=7...!w.\..g....~.e.`.K...\H..u.D.<F.H....q).........%..>.@?.I..WN.$N.u,....'.A.".......C.d.....h..|i.............U....^..y.z...zZ..4..q...ya...a.h.6X.9u..r.5.?.]..2XA.G..1................Qh.z>.5..+.L..<.k...kl.I..=_. ....P...Vj....O ..dek.v$.LE.....fXK.."/t'~1b..,V.?>!..{.M.%..m.7_.......d..K.H.d.........7....m.+0`z9.k.3........4_Rd...%J.!".fp.....I.c..tC...[..u.;R..N.j....o...r|.x,O.JI.i.E7....J.g.h....L..u/..q.F0(8.R.. ...S...............w......m......*7E..j(m.&.}.WE... =.j...ST.p+....C..@D".K..g _2..;..kz...!.kMQ.^..K..*..B..[.".......W.O....E.....MBCd.J.{.3y..|.#S.[..T.........p@.!....`......H..mF.......Y..q.....1.....w.....p...$...D.........@...yi...f.....0.....q.[..m..K....<.6.*..y....c...!.(#.[..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2314
Entropy (8bit):7.912806350278128
Encrypted:false
SSDEEP:
MD5:AF617EDE8AC85FF8E132F93807D9E143
SHA1:3D9B495A42103E7236A9A27A0407A37E36B046AE
SHA-256:AF236A62B8CA499C2E841C93D4BDF87BE6F6B63EB13C6C5D915BA3C45B0B073B
SHA-512:57707010BC3A0D2A1EF7500E0E4C287C1BF7BF52EA770DFBE4F8F381D185CA1C20FF15E4F5A44DC5A3FE77F23B1CECD87F386316092A6E035213B7D2AFEBDEAE
Malicious:false
Preview:9..I..W.8.!N..h..m9L2.^.\....`..D.`.4R1.PwJ.n.9...?.F{.c...y2....kF..[.2.2.i......].tu.6....W..Z.|...`...u....`...&.w........X.y._.*.t.?...kA1;G...#t...v.....l...H..;C.$..W...t..[Y.T..z..P.3?..>PV...7..m........{..}.j!...Hw.P.h.Y....B.n....O=7...!w.\..g....~.e.`.K...\H..u.D.<F.H....q).........%..>.@?.I..WN.$N.u,....'.A.".......C.d.....h..|i.............U....^..y.z...zZ..4..q...ya...a.h.6X.9u..r.5.?.]..2XA.G..1................Qh.z>.5..+.L..<.k...kl.I..=_. ....P...Vj....O ..dek.v$.LE.....fXK.."/t'~1b..,V.?>!..{.M.%..m.7_.......d..K.H.d.........7....m.+0`z9.k.3........4_Rd...%J.!".fp.....I.c..tC...[..u.;R..N.j....o...r|.x,O.JI.i.E7....J.g.h....L..u/..q.F0(8.R.. ...S...............w......m......*7E..j(m.&.}.WE... =.j...ST.p+....C..@D".K..g _2..;..kz...!.kMQ.^..K..*..B..[.".......W.O....E.....MBCd.J.{.3y..|.#S.[..T.........p@.!....`......H..mF.......Y..q.....1.....w.....p...$...D.........@...yi...f.....0.....q.[..m..K....<.6.*..y....c...!.(#.[..
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3016
Entropy (8bit):7.928172453033418
Encrypted:false
SSDEEP:
MD5:0C8B9D07909BAE3D77E9D12BFFFF98EF
SHA1:203DBD7D6100018A598A5A05FE60F978E8D41917
SHA-256:36FACAF9577D14697A24BDE6E939241AB9B9CB9666CAEA826C5A757829EBF82A
SHA-512:28C0B4F373F51E4CEEF16CC34B110012A8062D68AEB91C8EBE8C061E86DC000BFBC3FFBD94E9FEE5BDE1E8BC251BC8E26DA2D47D712C7FD467782C9CB9AE20F7
Malicious:false
Preview:.0..">..?..[.=.P..<{..a ......6g.h......,./'3,.c.;O....SM4R.q..J.s..`..-.\A..jU;.} T...#.....!"t.._F..{~O.Q..C...s...V.U.U<m*..@..KF...9B Y,.8.G...D_.._L.hU3.....X8 ..K..? ......m......|......9v2...Z....f....Mb'...7.d...NW...8.M.5.~.X..1-.......&.V.u.]j!L.W.H_......4.K%..,;...},Qz.x...[.e...P.w.......k.v..$..z^.. i.ce.=..v..l..A.&.d...x....g3.....P....&+v.7.............KrL.Y..."..q..}..23%...."_.v.&..*9?..a.U..&.|1%.zu.G.......E..k...j.I.}.J....W....l.].}A.Fg.RT.".7.T.:.u.0....+.6._..s..w....?....F.s..WrB.#W..M9..k.y. ..2..F[c..tm.[.eO.....TK...K.@cD.j.VQ.C#..}..N....%.!.4:.YP(...{.RR:..F...;-...-..7C. ..M...aql4E.O8v...Mq.+@.[. ......^,......n...W;...BM..(qt...p3.w.qT!.X3z.p.s>k.^.L....... X.|J9.Z...."6.T9..._.c.Z.a.P.Bf..e..*X.W%+d...../......9.q..P.C.]....g.lpO.Y.0..%.VE[...Y..Z.....r.d^.t.BSu..Xo..%.....cq...o...3(.`{.!R.y+#..&........8...E.a.M.k..........e-.Pp...o..H..q....G.....~|..,...{y.......k....#.mQo%..L.A.......U]`...A...q!.;t.k...
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3016
Entropy (8bit):7.928172453033418
Encrypted:false
SSDEEP:
MD5:0C8B9D07909BAE3D77E9D12BFFFF98EF
SHA1:203DBD7D6100018A598A5A05FE60F978E8D41917
SHA-256:36FACAF9577D14697A24BDE6E939241AB9B9CB9666CAEA826C5A757829EBF82A
SHA-512:28C0B4F373F51E4CEEF16CC34B110012A8062D68AEB91C8EBE8C061E86DC000BFBC3FFBD94E9FEE5BDE1E8BC251BC8E26DA2D47D712C7FD467782C9CB9AE20F7
Malicious:false
Preview:.0..">..?..[.=.P..<{..a ......6g.h......,./'3,.c.;O....SM4R.q..J.s..`..-.\A..jU;.} T...#.....!"t.._F..{~O.Q..C...s...V.U.U<m*..@..KF...9B Y,.8.G...D_.._L.hU3.....X8 ..K..? ......m......|......9v2...Z....f....Mb'...7.d...NW...8.M.5.~.X..1-.......&.V.u.]j!L.W.H_......4.K%..,;...},Qz.x...[.e...P.w.......k.v..$..z^.. i.ce.=..v..l..A.&.d...x....g3.....P....&+v.7.............KrL.Y..."..q..}..23%...."_.v.&..*9?..a.U..&.|1%.zu.G.......E..k...j.I.}.J....W....l.].}A.Fg.RT.".7.T.:.u.0....+.6._..s..w....?....F.s..WrB.#W..M9..k.y. ..2..F[c..tm.[.eO.....TK...K.@cD.j.VQ.C#..}..N....%.!.4:.YP(...{.RR:..F...;-...-..7C. ..M...aql4E.O8v...Mq.+@.[. ......^,......n...W;...BM..(qt...p3.w.qT!.X3z.p.s>k.^.L....... X.|J9.Z...."6.T9..._.c.Z.a.P.Bf..e..*X.W%+d...../......9.q..P.C.]....g.lpO.Y.0..%.VE[...Y..Z.....r.d^.t.BSu..Xo..%.....cq...o...3(.`{.!R.y+#..&........8...E.a.M.k..........e-.Pp...o..H..q....G.....~|..,...{y.......k....#.mQo%..L.A.......U]`...A...q!.;t.k...
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2195
Entropy (8bit):7.899572808020685
Encrypted:false
SSDEEP:
MD5:87BFAC272B91F0E5A0F0EFF99DB5CED6
SHA1:498AB27D3104DD1CD0F93D32F04ABCA8DC732D8E
SHA-256:9DCBE0F552357FF7566641BF4E1AEC879CAE2FC068913E9111F97D6B2DDD90B3
SHA-512:E76B26E6E743B5FEBADDEBA3298A858FB38C763F5E5DA56E97EE499F43DCA314386A0C92902101329C812398F6CDFE271F67761DA4AD074D4F5B9AD9505A8C0D
Malicious:false
Preview:9...~M..!.Y.Y.E6..c...R......NN/.G..v ..qm.&.z.M.-.#I.C._../.}...M.Mf..t...:.....E.<......'.Wf.Gr@.....3'..4@.._......aqhofo.7.b[&#3...M1x"A...2.....^...P..Q.".p...],..Y..^..I....3...q.3@.w...-....x~.m.....I]......|Y ..`..8V..{..<M..b...[o.F.......6..ygnV..%.....V.>...KE..D...g...<..h.....@..,.[..n.l.1..Y...N.^-........d.?E.....+. ....Q....[j...#.g...#B.d.g..I.....$~.9.....M...Cy.z...*oO.O...\.2K($....P.7...5.H.ou..7..z..<"2Z.y]..+...6SG..;..Q...t...Un.1W+...W.....9.i...Qj..'5.I...0X^wL... ..mk...T.T........{/_h..$ZH1.h=...v.{......h;..F&a......8n....(.=.C...0,.".r*Z|.....so...Pt.7..".0.W.l]$.....a...lr.Angr..i5K4..6/.v/z.y.%%.E.%c.[.'y7.MA.."N.|e.F......ES@W.D.....H.....QvftR.6.....d..P..>...")..`z....&.O..t.'..=..m..gE....y(%..BaJ8...wN.([P..j..P^..9fF..6..\.*...i.....c....)5A'~VAm..Rr.~.0..H{...!...E>.7.u....Y.=.w.A..pw...v.&k...|..`w..A.....F.t$t...{aY.(]...T*.=..YL.......3...s..>..73.7.|.P...0z.6....c8d_$N..#.............s..F.v.I.n. ;....N.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2195
Entropy (8bit):7.899572808020685
Encrypted:false
SSDEEP:
MD5:87BFAC272B91F0E5A0F0EFF99DB5CED6
SHA1:498AB27D3104DD1CD0F93D32F04ABCA8DC732D8E
SHA-256:9DCBE0F552357FF7566641BF4E1AEC879CAE2FC068913E9111F97D6B2DDD90B3
SHA-512:E76B26E6E743B5FEBADDEBA3298A858FB38C763F5E5DA56E97EE499F43DCA314386A0C92902101329C812398F6CDFE271F67761DA4AD074D4F5B9AD9505A8C0D
Malicious:false
Preview:9...~M..!.Y.Y.E6..c...R......NN/.G..v ..qm.&.z.M.-.#I.C._../.}...M.Mf..t...:.....E.<......'.Wf.Gr@.....3'..4@.._......aqhofo.7.b[&#3...M1x"A...2.....^...P..Q.".p...],..Y..^..I....3...q.3@.w...-....x~.m.....I]......|Y ..`..8V..{..<M..b...[o.F.......6..ygnV..%.....V.>...KE..D...g...<..h.....@..,.[..n.l.1..Y...N.^-........d.?E.....+. ....Q....[j...#.g...#B.d.g..I.....$~.9.....M...Cy.z...*oO.O...\.2K($....P.7...5.H.ou..7..z..<"2Z.y]..+...6SG..;..Q...t...Un.1W+...W.....9.i...Qj..'5.I...0X^wL... ..mk...T.T........{/_h..$ZH1.h=...v.{......h;..F&a......8n....(.=.C...0,.".r*Z|.....so...Pt.7..".0.W.l]$.....a...lr.Angr..i5K4..6/.v/z.y.%%.E.%c.[.'y7.MA.."N.|e.F......ES@W.D.....H.....QvftR.6.....d..P..>...")..`z....&.O..t.'..=..m..gE....y(%..BaJ8...wN.([P..j..P^..9fF..6..\.*...i.....c....)5A'~VAm..Rr.~.0..H{...!...E>.7.u....Y.=.w.A..pw...v.&k...|..`w..A.....F.t$t...{aY.(]...T*.=..YL.......3...s..>..73.7.|.P...0z.6....c8d_$N..#.............s..F.v.I.n. ;....N.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):6310660
Entropy (8bit):7.999936242488887
Encrypted:true
SSDEEP:
MD5:10DD39DE37D487BE6C0831326BC837A9
SHA1:2D5E656B007569DF1A10C63257234789D4D22720
SHA-256:E72A7412BE7DFCA01A30671CE339D8A075F6069985A3AFCD3BF614CE3C7335CB
SHA-512:16307F4329C05DE1D5761EC11D13332DE9A12EC2B14C79DB0FB875A9D18B35830C0B471A053B8D65357F7A41C4226F5565124AEC39E59C891787DC04E38364CF
Malicious:true
Preview:P...1+.."7H1..{....=E.y.}...K.(..+SO...~"). g.....V........X.D....#=...3.p.pQ5.....b....~.....~...Xv..OE<..T.....nA...7..i.;(s.......&..<....N.}x..5.Y.!.Du......O...fQ...) .0.Z..K#T..e0.... .m{.k.b..t...G..a.r......0...v4....,..Gi.......m.D. .2.?1.E.|...^.....,.}.P-q.i...../....$..lr....$.R.g.&.F....K.`b..!8hM.e.L9^M...K.g......p....Wi.3..Id....C..D...A..E7...@.R.r.7..TU....4L...`.....+.$...CmJ.sNU.x...2...;...g...4.....J...u.2"w.B.(......t.7.>F..].RB.....M!Q..=.Y.....K.D.r.6/....%.[.n.#2..^y.T0.mY.G..._..K..c.W...E...S.A..A.H.U.........f".-..gsJY...........!........G.6.Bu.. _.....x...&.v..U.y.u..3tH2.../.........v.-cm....t!.o9S..W.... .v9.7gD..s..k....cW......,.l}D.2..jd......N.q...$....Q..X.+#v..=.=B.k\.xayB..ie.,.9U.R.x...VFQ.9.%.._.r.P.8..O..X..Dy.#.\....U..gx.v......4..........Z...V.....).s....G.]).U.....|...i..6...TsOnr:...{W.L.....m.JY..._2f.?\r..V.../;.2.....=~.G..hx.Q.DvL...-....0.g..'.Y...........c..Z..y..z.R1U........9..(.h&.q.n}.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):6310660
Entropy (8bit):7.999936242488887
Encrypted:true
SSDEEP:
MD5:10DD39DE37D487BE6C0831326BC837A9
SHA1:2D5E656B007569DF1A10C63257234789D4D22720
SHA-256:E72A7412BE7DFCA01A30671CE339D8A075F6069985A3AFCD3BF614CE3C7335CB
SHA-512:16307F4329C05DE1D5761EC11D13332DE9A12EC2B14C79DB0FB875A9D18B35830C0B471A053B8D65357F7A41C4226F5565124AEC39E59C891787DC04E38364CF
Malicious:true
Preview:P...1+.."7H1..{....=E.y.}...K.(..+SO...~"). g.....V........X.D....#=...3.p.pQ5.....b....~.....~...Xv..OE<..T.....nA...7..i.;(s.......&..<....N.}x..5.Y.!.Du......O...fQ...) .0.Z..K#T..e0.... .m{.k.b..t...G..a.r......0...v4....,..Gi.......m.D. .2.?1.E.|...^.....,.}.P-q.i...../....$..lr....$.R.g.&.F....K.`b..!8hM.e.L9^M...K.g......p....Wi.3..Id....C..D...A..E7...@.R.r.7..TU....4L...`.....+.$...CmJ.sNU.x...2...;...g...4.....J...u.2"w.B.(......t.7.>F..].RB.....M!Q..=.Y.....K.D.r.6/....%.[.n.#2..^y.T0.mY.G..._..K..c.W...E...S.A..A.H.U.........f".-..gsJY...........!........G.6.Bu.. _.....x...&.v..U.y.u..3tH2.../.........v.-cm....t!.o9S..W.... .v9.7gD..s..k....cW......,.l}D.2..jd......N.q...$....Q..X.+#v..=.=B.k\.xayB..ie.,.9U.R.x...VFQ.9.%.._.r.P.8..O..X..Dy.#.\....U..gx.v......4..........Z...V.....).s....G.]).U.....|...i..6...TsOnr:...{W.L.....m.JY..._2f.?\r..V.../;.2.....=~.G..hx.Q.DvL...-....0.g..'.Y...........c..Z..y..z.R1U........9..(.h&.q.n}.
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2606
Entropy (8bit):7.928153217892484
Encrypted:false
SSDEEP:
MD5:945809FB9D24BAD69C6837111FA9A55B
SHA1:4357063DEFF4DF7581C4A148428285DC4FF16506
SHA-256:D41A08BC0A27A45E76A2236DAA75640D3EDE93602841A038959DFB31CF3741C1
SHA-512:1D1C60CC4C0857BBFB6CB98270CD56A7B1C316F80BB2F4F84268E18D5894402183E83B2872729998D8AE3D77635B3C7615D201B91AE9D8E8B5D1EDA545CD0CB8
Malicious:false
Preview:c..-...M$..s....q.....]...G......TNcTDu.."=..=.>..zVb..p^a=rh*..,.v.....C.z....R.._.xbJO.UN>>.&...,..8.....Z....._.c....9y..P.........PM.#-\.+..ndu...u..B.v....._EIEi.1.S.G..-.."47...a.sJ&I.(.-=.S\........./XPF...3}..P.`.@.,..{z.q...M.7.BN....ZZ.o .!I..t.C.~s..Pr....B............U.......6.R3U.....P.@.Y.o.7.d.7.Bc]im....a>j...;...w..qa.N.m.`...T%\....pe.....+..Q..5...+.\2.$...R.\b....X.....*.g.k...b..d....T.S...i.....Jh<.N.0`.|.).9..|.D`$....(m'8..x.7iK.p..+........\...#-Y...\..*`..-k.nV..`.|&..~.C.V_w......L....W._.4!G.*.......T....c.:1..........o,}..cP...a.}{.....1..w..G...{0.55.m..rL..,?Sr....Cw*}~...rr|.P......m.//..~W.0,}n.!WZ...sJ.]O.#O.K5I..u.Ql.|?..u1.6..4R...?A...T.u8..]..f.TO.2.4.1E...8...1.b.^*..X.9.L....r.y9.$........."..|^.K.D.,?X-....3}.n0.G.2.2.m..U...&.AF(...h..}T<UGl*0..5K.l.S..@..i.?-Z...-._....1w.A}..%.a.....<.Dqk.z.~.\Di..z.....Pd..."R...(w+.m..O....C4.......W.e..x......I.'.?Y..pe.IJlJ.R..Et.PR..fLp..m...Z.33..>.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2606
Entropy (8bit):7.928153217892484
Encrypted:false
SSDEEP:
MD5:945809FB9D24BAD69C6837111FA9A55B
SHA1:4357063DEFF4DF7581C4A148428285DC4FF16506
SHA-256:D41A08BC0A27A45E76A2236DAA75640D3EDE93602841A038959DFB31CF3741C1
SHA-512:1D1C60CC4C0857BBFB6CB98270CD56A7B1C316F80BB2F4F84268E18D5894402183E83B2872729998D8AE3D77635B3C7615D201B91AE9D8E8B5D1EDA545CD0CB8
Malicious:false
Preview:c..-...M$..s....q.....]...G......TNcTDu.."=..=.>..zVb..p^a=rh*..,.v.....C.z....R.._.xbJO.UN>>.&...,..8.....Z....._.c....9y..P.........PM.#-\.+..ndu...u..B.v....._EIEi.1.S.G..-.."47...a.sJ&I.(.-=.S\........./XPF...3}..P.`.@.,..{z.q...M.7.BN....ZZ.o .!I..t.C.~s..Pr....B............U.......6.R3U.....P.@.Y.o.7.d.7.Bc]im....a>j...;...w..qa.N.m.`...T%\....pe.....+..Q..5...+.\2.$...R.\b....X.....*.g.k...b..d....T.S...i.....Jh<.N.0`.|.).9..|.D`$....(m'8..x.7iK.p..+........\...#-Y...\..*`..-k.nV..`.|&..~.C.V_w......L....W._.4!G.*.......T....c.:1..........o,}..cP...a.}{.....1..w..G...{0.55.m..rL..,?Sr....Cw*}~...rr|.P......m.//..~W.0,}n.!WZ...sJ.]O.#O.K5I..u.Ql.|?..u1.6..4R...?A...T.u8..]..f.TO.2.4.1E...8...1.b.^*..X.9.L....r.y9.$........."..|^.K.D.,?X-....3}.n0.G.2.2.m..U...&.AF(...h..}T<UGl*0..5K.l.S..@..i.?-Z...-._....1w.A}..%.a.....<.Dqk.z.~.\Di..z.....Pd..."R...(w+.m..O....C4.......W.e..x......I.'.?Y..pe.IJlJ.R..Et.PR..fLp..m...Z.33..>.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3562181
Entropy (8bit):7.999378478377738
Encrypted:true
SSDEEP:
MD5:1BD64E78490D3E51C922D3E3087C82D3
SHA1:B498C6D45FE50C59D601700EC6EB8FCD2546AB20
SHA-256:466B35C1084F8D6A315543D2BCCA32B6F9CCEB5EA5E12C32968F565E9D8B549D
SHA-512:1EF1B05720A95D958F0EC51828D8348A98954C137FE3FE8B6809DBA501CCAEBBBB99AC353AA2244188757E9A32D69FBD655234F05271E3C606ADB66A64A193A8
Malicious:true
Preview:..g....%.."^....@P*M.^?.ed.L..@.... .8ZN.........4.......... y.`.D.[.x..3..D.!..T6]..A...t.%E'.&....Q......~54L-......+.y..3FP.+..... -.G.m.'.@..]"..l..`I........g.m...y.J~.......<@N..Z....N....{^...B..#b....o..[.....)....L....~$y...........f..1.i$B...V....}Z.v.cV./.zL..G.....TYt8..(..-..z.Kq..!>}..7G0...3f.`+9h.m.T0^.&_..x..................y...&._...x.[.\..=.......1..r^...H.......3.2_]..C.9l.Y....a-s.:.).?.VI.Ka.i\J..2p .Z...!,...`.v;;.h..p...&@..`.(._.8...3..u.y.Kd..4..m....bW...R.$..Ot........U......6.I"G..%G....E....-.9t^fq...&....q.uS]r..?....#...[.r.&.Y...i.YT......*..[..s"C.*-.^...^..E..(....S?V..8..R..Q..yP.)..[.....f..r..1.2:.G...($....].4@...-~x.....}yzB.....G.....q.F.i/..N.L_[r.{..>....#.bQG........:..O....?&..H.....9.]........i`.2.{..sY..B.....`.$...U.4L.3q....XI...'P?0...SDe!8.&...<.!&...C....3.....K)?1*@..:.E`...4...g..v4.mE-..&..y..U-!.vG...q....3@.!N.`e...7..(.........1.z2....#M._/V.../e.b..3..V.w..F..dC/P..Y..2...V..<.9J
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3562181
Entropy (8bit):7.999378478377738
Encrypted:true
SSDEEP:
MD5:1BD64E78490D3E51C922D3E3087C82D3
SHA1:B498C6D45FE50C59D601700EC6EB8FCD2546AB20
SHA-256:466B35C1084F8D6A315543D2BCCA32B6F9CCEB5EA5E12C32968F565E9D8B549D
SHA-512:1EF1B05720A95D958F0EC51828D8348A98954C137FE3FE8B6809DBA501CCAEBBBB99AC353AA2244188757E9A32D69FBD655234F05271E3C606ADB66A64A193A8
Malicious:true
Preview:..g....%.."^....@P*M.^?.ed.L..@.... .8ZN.........4.......... y.`.D.[.x..3..D.!..T6]..A...t.%E'.&....Q......~54L-......+.y..3FP.+..... -.G.m.'.@..]"..l..`I........g.m...y.J~.......<@N..Z....N....{^...B..#b....o..[.....)....L....~$y...........f..1.i$B...V....}Z.v.cV./.zL..G.....TYt8..(..-..z.Kq..!>}..7G0...3f.`+9h.m.T0^.&_..x..................y...&._...x.[.\..=.......1..r^...H.......3.2_]..C.9l.Y....a-s.:.).?.VI.Ka.i\J..2p .Z...!,...`.v;;.h..p...&@..`.(._.8...3..u.y.Kd..4..m....bW...R.$..Ot........U......6.I"G..%G....E....-.9t^fq...&....q.uS]r..?....#...[.r.&.Y...i.YT......*..[..s"C.*-.^...^..E..(....S?V..8..R..Q..yP.)..[.....f..r..1.2:.G...($....].4@...-~x.....}yzB.....G.....q.F.i/..N.L_[r.{..>....#.bQG........:..O....?&..H.....9.]........i`.2.{..sY..B.....`.$...U.4L.3q....XI...'P?0...SDe!8.&...<.!&...C....3.....K)?1*@..:.E`...4...g..v4.mE-..&..y..U-!.vG...q....3@.!N.`e...7..(.........1.z2....#M._/V.../e.b..3..V.w..F..dC/P..Y..2...V..<.9J
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2196
Entropy (8bit):7.907341904973455
Encrypted:false
SSDEEP:
MD5:9E4267006FC8F7CD0ECB315B9A85B3F3
SHA1:44EFC1322721949EA9E12501A79321F5E8421EE9
SHA-256:703F0A80EA9B859B9A2266756841E61BCBDB1E56BB0DB0DD778E71B449EE74BD
SHA-512:7E47CA20545F44C5DFDE6F72BD9D778D576F81C38ED877E21788BAF61AB1653474D674064C3530C5243FDE002775A7F3C4C4EA5C01E31E343006DA50D0089CB8
Malicious:false
Preview:..2.O_....&..*.....-..8.AuR........0.R............m.f.Jd..f....Y...F.Z..M.iE..%......h.@....C..m.E}......z.......b.....r..+..(u..bU..g.(..q.....L..Q.?.7...o..M..wHO....2....*...6.a6e..>.K/~..R.....4..Wh.n.h..-a}..o.t..w.]].}~.;@>G."A7he....+.. s.`.I..0O..xK......e....*yV:...f.HD.&..o.... .)x..f..M....l...&3.3.Pp..$.C..D(p.|.....h*..f..&.w...X..#....<....Wc.R..G^]^.V_.a..'.....3....k..../..\.....j..Uas..Q.._.M.s...kn.K..k..j..........p.|l:.M.x.......~h........H.}.P-.'..W5..'...d.l...c....o......|....L5....../.E.2..W/....7?x.*.*OVh.y.#.r...O...O.j.a...w.."..GP........=.%bs...#...o.`5D.U.S........Z.. 5.[..$P.q.wO[.x?.?,.*.....I..K.....7..w....~r.9......s!.?EA]..p....M..f%s...3.Ky.DVE.rQ.....W%.../....*....BG...y9..t....4p..V..W..]&`_..%...3. 8.R.....Z..aN...Q..&....-g...+4).#...._wm.B.5s.A.7]... jx#w_\..W...M.3WI........n.......y..e.n..>i...5...@...S...x._...8.>....T...x..\.x....7v..P.+.S....:...w(.[...~..B4..Rm.Z.].[y...P....b..0>
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2196
Entropy (8bit):7.907341904973455
Encrypted:false
SSDEEP:
MD5:9E4267006FC8F7CD0ECB315B9A85B3F3
SHA1:44EFC1322721949EA9E12501A79321F5E8421EE9
SHA-256:703F0A80EA9B859B9A2266756841E61BCBDB1E56BB0DB0DD778E71B449EE74BD
SHA-512:7E47CA20545F44C5DFDE6F72BD9D778D576F81C38ED877E21788BAF61AB1653474D674064C3530C5243FDE002775A7F3C4C4EA5C01E31E343006DA50D0089CB8
Malicious:false
Preview:..2.O_....&..*.....-..8.AuR........0.R............m.f.Jd..f....Y...F.Z..M.iE..%......h.@....C..m.E}......z.......b.....r..+..(u..bU..g.(..q.....L..Q.?.7...o..M..wHO....2....*...6.a6e..>.K/~..R.....4..Wh.n.h..-a}..o.t..w.]].}~.;@>G."A7he....+.. s.`.I..0O..xK......e....*yV:...f.HD.&..o.... .)x..f..M....l...&3.3.Pp..$.C..D(p.|.....h*..f..&.w...X..#....<....Wc.R..G^]^.V_.a..'.....3....k..../..\.....j..Uas..Q.._.M.s...kn.K..k..j..........p.|l:.M.x.......~h........H.}.P-.'..W5..'...d.l...c....o......|....L5....../.E.2..W/....7?x.*.*OVh.y.#.r...O...O.j.a...w.."..GP........=.%bs...#...o.`5D.U.S........Z.. 5.[..$P.q.wO[.x?.?,.*.....I..K.....7..w....~r.9......s!.?EA]..p....M..f%s...3.Ky.DVE.rQ.....W%.../....*....BG...y9..t....4p..V..W..]&`_..%...3. 8.R.....Z..aN...Q..&....-g...+4).#...._wm.B.5s.A.7]... jx#w_\..W...M.3WI........n.......y..e.n..>i...5...@...S...x._...8.>....T...x..\.x....7v..P.+.S....:...w(.[...~..B4..Rm.Z.].[y...P....b..0>
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2329
Entropy (8bit):7.907397051258632
Encrypted:false
SSDEEP:
MD5:15AD3801D0DEFCFF43C61847842935CB
SHA1:2E7C9E0167CCCE9E80BF2D755666F22142F55C34
SHA-256:DA57BE9739F221664DE120209C30F4CFDE6AC67319341CF570AF38D0D8131744
SHA-512:4BD6B35BA4AAD24CF79CECEDC71F5AB2271AB65690BEE201B810C24AE605830DA60B0A9A07D1A03DE09BC8557B6B3CAA2AD0F732E6ECD373029375B9D94BA3C2
Malicious:false
Preview:......-...}.=..R...%9..T..zX."....]....'4d'.~|........N.....F..@O......N..Y.t3.J..;n..].E.Xh..Rzb..Ne....Z...N.).[f.9.h8'..y4.$%..|..0J..].h.....p.....8...l....R}.........8d5...!h..DU...X..c.......s.......G".......H.xk..........].*.......AK..v.W..#Jv.Ux....e.(...Z......IzHo....-......w..C*.#.w/D.)&.>......g..y...T.3..i..$..o......g....yJ..SuP~0d.X.4..#.t0..L..\nPht.q..6t....X.|.)..D..e.\......9(........{..yN......)j-.e{N..........e......3.v...[.....4._1=%d........][..t..w.xp.M....>....q.-l....)../...Sk......6.f....>N........X.........Tmo.K..[..(.NM.j-1.'n%..l........f........X..q.x.E1...Ot.u}.o.....(..O6...tD.hf)....`.f.4Q.I.T.......N..W;...Q..'.c.e......=.H~.....?..C......Qg.I.&. ....jD.=q=9...[.X......@..{.=..u{.c..t8...h!.Tv^.n..R.>o......\.X..&s.6hx.K.(..H.x....'?.V.l.b.S..\....4._....d<..U.9...&b...7.R. ..e..4"..4...9M?&|...;.|Sc....E.#Vc.[..=.....<..9.e..b...8DUT;l...&0C..$...=...'B.2..E.Drcm..Q...w.0....._jv....W..zM.+..!....Q
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2329
Entropy (8bit):7.907397051258632
Encrypted:false
SSDEEP:
MD5:15AD3801D0DEFCFF43C61847842935CB
SHA1:2E7C9E0167CCCE9E80BF2D755666F22142F55C34
SHA-256:DA57BE9739F221664DE120209C30F4CFDE6AC67319341CF570AF38D0D8131744
SHA-512:4BD6B35BA4AAD24CF79CECEDC71F5AB2271AB65690BEE201B810C24AE605830DA60B0A9A07D1A03DE09BC8557B6B3CAA2AD0F732E6ECD373029375B9D94BA3C2
Malicious:false
Preview:......-...}.=..R...%9..T..zX."....]....'4d'.~|........N.....F..@O......N..Y.t3.J..;n..].E.Xh..Rzb..Ne....Z...N.).[f.9.h8'..y4.$%..|..0J..].h.....p.....8...l....R}.........8d5...!h..DU...X..c.......s.......G".......H.xk..........].*.......AK..v.W..#Jv.Ux....e.(...Z......IzHo....-......w..C*.#.w/D.)&.>......g..y...T.3..i..$..o......g....yJ..SuP~0d.X.4..#.t0..L..\nPht.q..6t....X.|.)..D..e.\......9(........{..yN......)j-.e{N..........e......3.v...[.....4._1=%d........][..t..w.xp.M....>....q.-l....)../...Sk......6.f....>N........X.........Tmo.K..[..(.NM.j-1.'n%..l........f........X..q.x.E1...Ot.u}.o.....(..O6...tD.hf)....`.f.4Q.I.T.......N..W;...Q..'.c.e......=.H~.....?..C......Qg.I.&. ....jD.=q=9...[.X......@..{.=..u{.c..t8...h!.Tv^.n..R.>o......\.X..&s.6hx.K.(..H.x....'?.V.l.b.S..\....4._....d<..U.9...&b...7.R. ..e..4"..4...9M?&|...;.|Sc....E.#Vc.[..=.....<..9.e..b...8DUT;l...&0C..$...=...'B.2..E.Drcm..Q...w.0....._jv....W..zM.+..!....Q
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):4009719
Entropy (8bit):7.999800682530956
Encrypted:true
SSDEEP:
MD5:66CA5D08DB8423E52645A3F492FA61AB
SHA1:68917C18C3B6B4E07C1BBAD26865216844791D3B
SHA-256:A605E852A76889D336A09645F4631996DB52EC09F5BD4912846A7128433832C7
SHA-512:61608624158B52CF4763E623FE4C1C38866FE24A732BB1E59FD62673B7B4D7F9213D89481E427858C429C318D51C21A419CF2061B171E79A26D00DF6CE40CCE1
Malicious:true
Preview:- ...&..r\...O.qnn....0.Q.G.@(.N.a....{..C.....v.W.1..,.....Lk.j...W.....9.e.d..i...&.8..J...........g..G9.@..=_?..>3i*Ipf......o...."..BF.{_T{...!j.g..F.`.5...;..P...\....\B.$.....O.....3^1..I.ypc..nm.~.J.j..Slq^Rm.....[.T...2...g.p.U..e.....N...sa.<i.Q.wJ4rA.,..........Fo..;Q..u..Rp.*....^#)...B:.....t..*Q..LdD......8.s.og.y8.......OA..y...[....M.h..Z.x..%F.9.(....1.....3F...q..{*.s.UI...kI.(.U...........s...h.%.....)*.Q.w..L..@.8t....%.3.......U....>?K...B....3..c[.....E.>\...&:n.....@.K.)..R.?.lPK...C..AeVv....w".....#G,NE})fN...>..Ti.v=AN{q...HMk...4.E..h.r.O.d1x......\>e....K|.E{.....\.$.}Yr%n...+..\a.,......Q..|. Z....!..jK...j.W..#.].c.Z..m3k..2n.....B.$V..(.j..aA..#Y..j.R...D!=.z...Yb...g......$...2.|&.Un.c=..>.=...CN.Y.0.,..*...[.1.E...1..t...S...@.x........$....(U...)j...%YnPe.)...af7..U...M#(....X.C&..V......a..p1....W!&.. ,i&Y..^X..UgE..]A.go.V....^..k.W.\l>R..h..[G.h(;.AuG.6..H.......n..w.F.!B..Y...]M..f.XQ.<4
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):4009719
Entropy (8bit):7.999800682530956
Encrypted:true
SSDEEP:
MD5:66CA5D08DB8423E52645A3F492FA61AB
SHA1:68917C18C3B6B4E07C1BBAD26865216844791D3B
SHA-256:A605E852A76889D336A09645F4631996DB52EC09F5BD4912846A7128433832C7
SHA-512:61608624158B52CF4763E623FE4C1C38866FE24A732BB1E59FD62673B7B4D7F9213D89481E427858C429C318D51C21A419CF2061B171E79A26D00DF6CE40CCE1
Malicious:true
Preview:- ...&..r\...O.qnn....0.Q.G.@(.N.a....{..C.....v.W.1..,.....Lk.j...W.....9.e.d..i...&.8..J...........g..G9.@..=_?..>3i*Ipf......o...."..BF.{_T{...!j.g..F.`.5...;..P...\....\B.$.....O.....3^1..I.ypc..nm.~.J.j..Slq^Rm.....[.T...2...g.p.U..e.....N...sa.<i.Q.wJ4rA.,..........Fo..;Q..u..Rp.*....^#)...B:.....t..*Q..LdD......8.s.og.y8.......OA..y...[....M.h..Z.x..%F.9.(....1.....3F...q..{*.s.UI...kI.(.U...........s...h.%.....)*.Q.w..L..@.8t....%.3.......U....>?K...B....3..c[.....E.>\...&:n.....@.K.)..R.?.lPK...C..AeVv....w".....#G,NE})fN...>..Ti.v=AN{q...HMk...4.E..h.r.O.d1x......\>e....K|.E{.....\.$.}Yr%n...+..\a.,......Q..|. Z....!..jK...j.W..#.].c.Z..m3k..2n.....B.$V..(.j..aA..#Y..j.R...D!=.z...Yb...g......$...2.|&.Un.c=..>.=...CN.Y.0.,..*...[.1.E...1..t...S...@.x........$....(U...)j...%YnPe.)...af7..U...M#(....X.C&..V......a..p1....W!&.. ,i&Y..^X..UgE..]A.go.V....^..k.W.\l>R..h..[G.h(;.AuG.6..H.......n..w.F.!B..Y...]M..f.XQ.<4
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3371
Entropy (8bit):7.944261601820058
Encrypted:false
SSDEEP:
MD5:DA317A1239F1167F74D0ACD2957D706B
SHA1:7512CEA8DDD6BE849EBB7DDF163CBD7D77FB7580
SHA-256:C02CFB1CFB74ED52FA4E1D5F919578D3B7D32EEB7438631FA00B6B7664250881
SHA-512:00764F0BA9C59D6834E5BE8AF5B11EFA87E639E42243D555722635FEA9BF219E7E2EEA30F0061F329185DC58CF78CE137224287A237A596DF0F1DB4BC8ABC40B
Malicious:false
Preview:.."I..,>pS<j...G....=\1W..&.W.s{...m.=]BC...U.a.\.O...[0 V.>J....."..T...g.............~b....Nz....w ...]../.%..d...VR.)lr.|,...Z....@IY..........oX*+....Xt".#K.\.....NP........}-. .c..;..A.L....L..|:.....=.q.M.....&......8..t.4...=s....A.K..9..p..B|..E?...A...m.G...:V.^.(.(.!...G.0.XU..........'W..{..'.Yc.V._....p%.r..W....o.y.=..J....{|h..g.ec.Zr|.~0\.99.G....nk.....+~^.z..-..#..(....7.0*..|..J.t.@...;..J..k.....*D3K.y..y...`.["C]..m......[....#..[.L..yD.......[.7u..5C..+.W.^.6.o...4...i)j.X.&\pz...F..<9#..nS.E.+<..j]..pW..%&....H..GE`a.K..mK..c.|..s.......W./.....c.9.....:..?.Zn;.O......\..l....hB#.4..*.#\.6.....d..J.....STe.'rA..i..4...^o.9......%i...E..\...u..{M......H.E."q...\.......^.d...x..1W.....l...&1......Z...~..9.....M. ..v..$..&......Z..h...v..e.....D'A....(.sQ[...Ll.gC'...............4...%..0...M...O..TF....G.dS+.7..../Kg.........A4oU...i...(^aV...6t.....5...!.:.i. .j.=nZ...^...9"...o6...).)i...Jb.6}.R....^.....6.6A.OLa..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3371
Entropy (8bit):7.944261601820058
Encrypted:false
SSDEEP:
MD5:DA317A1239F1167F74D0ACD2957D706B
SHA1:7512CEA8DDD6BE849EBB7DDF163CBD7D77FB7580
SHA-256:C02CFB1CFB74ED52FA4E1D5F919578D3B7D32EEB7438631FA00B6B7664250881
SHA-512:00764F0BA9C59D6834E5BE8AF5B11EFA87E639E42243D555722635FEA9BF219E7E2EEA30F0061F329185DC58CF78CE137224287A237A596DF0F1DB4BC8ABC40B
Malicious:false
Preview:.."I..,>pS<j...G....=\1W..&.W.s{...m.=]BC...U.a.\.O...[0 V.>J....."..T...g.............~b....Nz....w ...]../.%..d...VR.)lr.|,...Z....@IY..........oX*+....Xt".#K.\.....NP........}-. .c..;..A.L....L..|:.....=.q.M.....&......8..t.4...=s....A.K..9..p..B|..E?...A...m.G...:V.^.(.(.!...G.0.XU..........'W..{..'.Yc.V._....p%.r..W....o.y.=..J....{|h..g.ec.Zr|.~0\.99.G....nk.....+~^.z..-..#..(....7.0*..|..J.t.@...;..J..k.....*D3K.y..y...`.["C]..m......[....#..[.L..yD.......[.7u..5C..+.W.^.6.o...4...i)j.X.&\pz...F..<9#..nS.E.+<..j]..pW..%&....H..GE`a.K..mK..c.|..s.......W./.....c.9.....:..?.Zn;.O......\..l....hB#.4..*.#\.6.....d..J.....STe.'rA..i..4...^o.9......%i...E..\...u..{M......H.E."q...\.......^.d...x..1W.....l...&1......Z...~..9.....M. ..v..$..&......Z..h...v..e.....D'A....(.sQ[...Ll.gC'...............4...%..0...M...O..TF....G.dS+.7..../Kg.........A4oU...i...(^aV...6t.....5...!.:.i. .j.=nZ...^...9"...o6...).)i...Jb.6}.R....^.....6.6A.OLa..
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):4404
Entropy (8bit):7.960475943997951
Encrypted:false
SSDEEP:
MD5:9F11D17F057220884BB2CFAB8D32841C
SHA1:E66DFFCCC161218FC7E77912CECE2C944532EFCA
SHA-256:8BD54006D24F265F9A92B2DDD3E3631CB473C8660512F97B60C48C3D37D64DDE
SHA-512:152ED408A3D3868A48597E97B4A65EE5DD8894BD7D30FA79DCD6D579E79D77229395DB9E508415F51171E0C63B32B186E9D1DF732DC0F63772BF055D6D220AA0
Malicious:false
Preview:'..c~+.......<...K.Q.......I...Bp.K.Yi..9z.b..l.b.".s.Q....}.+..p6..Z..4t.95O...V.J...].T.2.........s.|i...+J........-..H.\..?.W..&r.f>.#..QN[...j.......&;EIj/...;\}G.;c../]....|O.R..w.*f.h..zEY..h.9..y."..:........` .q6./...q..-_Y...K......xz2>O...w`.@i.0....J.W(Pv.......&.}.O....*g.....{......f.A.^[..vc..=..H..:...9......I.......Qi.3X..r..].n;........w..0.n. ..Ba#y,....}.../... 5....qG'}/.....YC..A..)......3..gw:&%.f&.Ze..G2........0.]B..T...0..o.%...B$...F.A...S..o.......$....+)G)e....._..-J.!E....vg..:w......o....uH..M....$.'k..I..[.w.a[......d..{.G..3u.G...R...[..E...y...z.)Q..6.2pN......!...F.#.`.Z.jqbT..^...M."y..F.t.}..%....v..c.Ca.1.@.v.0..N..:V.>Gt...{......@...)..tj....}....M...3......DQ...".]:.L.[{.}...a..}R.sZ.#..Kq.i.;........*nMi"]...:e;;v..0n@c...}.}^..o.g..+\F?.._.&.Aa..e..4..'.._k.u....w..My.....w..L.V....7..J;JG...K.N.}....W..B....A.=...@./d/.q...j.....Y'.....aFFE2X.J...-.q(9..w/D.d5.<.c.xj...IB.".....f~...%
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):4404
Entropy (8bit):7.960475943997951
Encrypted:false
SSDEEP:
MD5:9F11D17F057220884BB2CFAB8D32841C
SHA1:E66DFFCCC161218FC7E77912CECE2C944532EFCA
SHA-256:8BD54006D24F265F9A92B2DDD3E3631CB473C8660512F97B60C48C3D37D64DDE
SHA-512:152ED408A3D3868A48597E97B4A65EE5DD8894BD7D30FA79DCD6D579E79D77229395DB9E508415F51171E0C63B32B186E9D1DF732DC0F63772BF055D6D220AA0
Malicious:false
Preview:'..c~+.......<...K.Q.......I...Bp.K.Yi..9z.b..l.b.".s.Q....}.+..p6..Z..4t.95O...V.J...].T.2.........s.|i...+J........-..H.\..?.W..&r.f>.#..QN[...j.......&;EIj/...;\}G.;c../]....|O.R..w.*f.h..zEY..h.9..y."..:........` .q6./...q..-_Y...K......xz2>O...w`.@i.0....J.W(Pv.......&.}.O....*g.....{......f.A.^[..vc..=..H..:...9......I.......Qi.3X..r..].n;........w..0.n. ..Ba#y,....}.../... 5....qG'}/.....YC..A..)......3..gw:&%.f&.Ze..G2........0.]B..T...0..o.%...B$...F.A...S..o.......$....+)G)e....._..-J.!E....vg..:w......o....uH..M....$.'k..I..[.w.a[......d..{.G..3u.G...R...[..E...y...z.)Q..6.2pN......!...F.#.`.Z.jqbT..^...M."y..F.t.}..%....v..c.Ca.1.@.v.0..N..:V.>Gt...{......@...)..tj....}....M...3......DQ...".]:.L.[{.}...a..}R.sZ.#..Kq.i.;........*nMi"]...:e;;v..0n@c...}.}^..o.g..+\F?.._.&.Aa..e..4..'.._k.u....w..My.....w..L.V....7..J;JG...K.N.}....W..B....A.=...@./d/.q...j.....Y'.....aFFE2X.J...-.q(9..w/D.d5.<.c.xj...IB.".....f~...%
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3306
Entropy (8bit):7.936031245012366
Encrypted:false
SSDEEP:
MD5:2B0D78A04D8F1847AAA1A28D724812B8
SHA1:43A3EC249B59A93BCF40BC6C4E51CFB381809037
SHA-256:037580F5F6979583021820C16D0809525EE529D639E7AD33671834ABF9BA4D0C
SHA-512:0BB20A9D8AE10613D4A033721B6D341017D1D7DCAE2459A1AF8FC4FACBFBDB4BB4ACEF8966253F0E4F083DC0690EBB8952FF1848A17FDF2A4BB5980A7B02C858
Malicious:false
Preview:.r.....-.^.}.R/.P.!..#N.....O5)Q...W...k..}.4:.)..H`...p..r....C.YZ.=b...\.....~..aS...p.... v.o......s.A...Z..a.M..).D%.Vs.S+|..C..K....wJ.@.....R.z..........5...6$2.d.....'.._....J.qQ....zr!...'Z2}.$.d."...p....RS..............(..^.H.(..fv..6..al.d3....".....#..E..Z.3......&_.Q...L...<.....KG.lgoe..........1.i.a'ke.?.!..O..S.....>..\........R..8..O@.>..v.^......1...t.x!.i.a.....G..`...h.4.a....t..nB.v.,..Ii^....?.\.SJX..^.....q.qUD.>....V......LG.%/......E.1Qs.;..Y.:.Q..J.....d....i)..J......{....i..I."5..C...O;.4A.<..v.........P..q.......I.I1K...T....?a..:..D%.O......y..l.+).t..S.....)..q.u.A.'.\..*.Le.$.Vl.l..N..JE....fuv.x.%............].{.@:F.x..X3^.........../y9.,L<...]..v#q..1^....0.e.~.gE...U..<.....A.H,3...kh........5....y..S....nE9..=.cn..M.w....|.._.`T_...c..JGK..t.+X....{*..UO..2MJ..\.9...^..-...-...a.k.......3..../3u.KR.......V.....-....-F.$..;."V.|..?..C..k.A!.].{m.X..LU9.A)/.s.Z|.Gw.....K%.p-.*.......7w.cX.S..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3306
Entropy (8bit):7.936031245012366
Encrypted:false
SSDEEP:
MD5:2B0D78A04D8F1847AAA1A28D724812B8
SHA1:43A3EC249B59A93BCF40BC6C4E51CFB381809037
SHA-256:037580F5F6979583021820C16D0809525EE529D639E7AD33671834ABF9BA4D0C
SHA-512:0BB20A9D8AE10613D4A033721B6D341017D1D7DCAE2459A1AF8FC4FACBFBDB4BB4ACEF8966253F0E4F083DC0690EBB8952FF1848A17FDF2A4BB5980A7B02C858
Malicious:false
Preview:.r.....-.^.}.R/.P.!..#N.....O5)Q...W...k..}.4:.)..H`...p..r....C.YZ.=b...\.....~..aS...p.... v.o......s.A...Z..a.M..).D%.Vs.S+|..C..K....wJ.@.....R.z..........5...6$2.d.....'.._....J.qQ....zr!...'Z2}.$.d."...p....RS..............(..^.H.(..fv..6..al.d3....".....#..E..Z.3......&_.Q...L...<.....KG.lgoe..........1.i.a'ke.?.!..O..S.....>..\........R..8..O@.>..v.^......1...t.x!.i.a.....G..`...h.4.a....t..nB.v.,..Ii^....?.\.SJX..^.....q.qUD.>....V......LG.%/......E.1Qs.;..Y.:.Q..J.....d....i)..J......{....i..I."5..C...O;.4A.<..v.........P..q.......I.I1K...T....?a..:..D%.O......y..l.+).t..S.....)..q.u.A.'.\..*.Le.$.Vl.l..N..JE....fuv.x.%............].{.@:F.x..X3^.........../y9.,L<...]..v#q..1^....0.e.~.gE...U..<.....A.H,3...kh........5....y..S....nE9..=.cn..M.w....|.._.`T_...c..JGK..t.+X....{*..UO..2MJ..\.9...^..-...-...a.k.......3..../3u.KR.......V.....-....-F.$..;."V.|..?..C..k.A!.].{m.X..LU9.A)/.s.Z|.Gw.....K%.p-.*.......7w.cX.S..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):10080267
Entropy (8bit):7.999387105562405
Encrypted:true
SSDEEP:
MD5:FA040C89B33F8970B9C8FE4F0DF2B27F
SHA1:A03332F7BF387CB32E67283B5E094980832A5995
SHA-256:A75C890ECAE48A4873E674C972714FD16896591429D0595BE9561CFBB8C06A59
SHA-512:1489F69F755D47E0F1080F029613EACBE462B45CF0A3BEE7DF04527B9F66A07E933AD04C653D5CC46B226176FD01E4368B7BC5B622BB5F81FF5BDE91891A1369
Malicious:true
Preview:I..!.F.k..9.;......}".....V..-f:R..ZO...z?a.) ..-./.l...C.k.6j...C..A.4..&.C...~.Q.5...+..N.D........@..n[...`.;.....!.Z.s.."......C.gD.)#..AMWB.....+..;.mT....v..e|#_JF.n..'.O......+.. 5.......4J.Z#.)r.S....u|..'....s..)@...1..5..P<[9V....`b.YO.n...b../....Y.|..=..j....A.|7..I.)}..b"wy`.Bw......L...\ .p(.Yp..&...%...:.i....5...R.I..M......>B~e6.m..k.)..j.._u..+....hZ..~.>.RV...yD..u..UHqr..*..=.iXN..^...9m.6J>.@....E.........LH.l(...tN.9.=.s3=...&...2`.9.$....6..'..YLc..4|7oC..{].<Y.K.r.oS......%V.d>/...I....g.5.Y+e....R...d.T@.Q.J.g@....3...7......c7'm..kH..m.....y..<h.mtl.bA...'...._.V<S..b..g..|'..>.M..E.q..wxz@m....TZ.f.]....sh8F..k..D.I.YH.P.p..?FRi..j..S...us.y8.=8.{......1.0.o.(k#.s....by...........b.G..l..J-.^..pYM..1.1,v)..a....j&..T@.E...Z..HRj.F...C...I0.+W.._...u.e...}`^.Co..N.`.....8k.....rq..w.D.9......./..3......<........_.=...<....CKL._.T<....4|m]..,..,.-s.......^..[ij]?...|;-..%(}..o..Ed..._p...............,...O'q....
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):10080267
Entropy (8bit):7.999387105562405
Encrypted:true
SSDEEP:
MD5:FA040C89B33F8970B9C8FE4F0DF2B27F
SHA1:A03332F7BF387CB32E67283B5E094980832A5995
SHA-256:A75C890ECAE48A4873E674C972714FD16896591429D0595BE9561CFBB8C06A59
SHA-512:1489F69F755D47E0F1080F029613EACBE462B45CF0A3BEE7DF04527B9F66A07E933AD04C653D5CC46B226176FD01E4368B7BC5B622BB5F81FF5BDE91891A1369
Malicious:true
Preview:I..!.F.k..9.;......}".....V..-f:R..ZO...z?a.) ..-./.l...C.k.6j...C..A.4..&.C...~.Q.5...+..N.D........@..n[...`.;.....!.Z.s.."......C.gD.)#..AMWB.....+..;.mT....v..e|#_JF.n..'.O......+.. 5.......4J.Z#.)r.S....u|..'....s..)@...1..5..P<[9V....`b.YO.n...b../....Y.|..=..j....A.|7..I.)}..b"wy`.Bw......L...\ .p(.Yp..&...%...:.i....5...R.I..M......>B~e6.m..k.)..j.._u..+....hZ..~.>.RV...yD..u..UHqr..*..=.iXN..^...9m.6J>.@....E.........LH.l(...tN.9.=.s3=...&...2`.9.$....6..'..YLc..4|7oC..{].<Y.K.r.oS......%V.d>/...I....g.5.Y+e....R...d.T@.Q.J.g@....3...7......c7'm..kH..m.....y..<h.mtl.bA...'...._.V<S..b..g..|'..>.M..E.q..wxz@m....TZ.f.]....sh8F..k..D.I.YH.P.p..?FRi..j..S...us.y8.=8.{......1.0.o.(k#.s....by...........b.G..l..J-.^..pYM..1.1,v)..a....j&..T@.E...Z..HRj.F...C...I0.+W.._...u.e...}`^.Co..N.`.....8k.....rq..w.D.9......./..3......<........_.=...<....CKL._.T<....4|m]..,..,.-s.......^..[ij]?...|;-..%(}..o..Ed..._p...............,...O'q....
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2642
Entropy (8bit):7.916808350850443
Encrypted:false
SSDEEP:
MD5:11F391EB38662EE52FACC9E1297037A4
SHA1:63B28D659EC974551109658AFF9C23195CA88F70
SHA-256:9FA4ABCA4ED658008EE8E00F982D8BAFEACCE878F809B96CAD47D13675B19656
SHA-512:B7D7C83F78CD9752A4DECA0171DF5FBABE5B3E60E5569FCA70B4E4315475C821B72DC7CB694FEDF1899010748D2920A7A5EBAC4D10BAC386A358215DCEE74008
Malicious:false
Preview:.2..a.^.*..5....)..WE..:.........VzP.B..Q......%.....B.=I*.....t... .^.G....k...._....d...|2.i.~:.....'.u....=.@[.;D..e.\S.z..mp.7:aK..q/...Ew.Z......|....a.T....V%...*0Rg@..pZ.qkd..s...'..U....l..Z.s.<.B&e.H....fG7...^..S(?F.....0.1....d'+.QW....%.$..K. .F..n...z]zc....P....B..rk..D.Pw...yy.v.........!={...k........l&.G.n..........{.:.>.|,..5.3..O..&jj.L?.....AT.+.Gvnm..J..+:.=...>...k9b...*D..f.w,.. .P......C..D.^.B....&P.~.e...J)..... ......'.7=.A&......#........P-.uE"...V@.H.n....G~...f.+.p6..@..0...n..|.A...2Omx.)....8.......O...^c:...U..Z}..!..q.*.I...(s......e1c.#...Z..........E......$$3...+z ..R.fi....&......Z-r.)YVO.v..Jd.R3(......M:.`l.* `*...(l..._4...t..../.....s>.2...w....K..[.}..w...z..7g...].8.MnN"...s.!.=...fU..{7.K&..w.N...8. .md./P.\]....(..e.RFf.q...Y..<]..n.F_2.S.K..p.Uz..[SLGg.OD....Z.hs.|.>.@G.t.wW.....,..R.tr..~(.JH....P..0..........{...?D<[...s......Pl..n}...\.)........qz.sO.,...O..g...J..Q..\..DQg..h.]..>..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2642
Entropy (8bit):7.916808350850443
Encrypted:false
SSDEEP:
MD5:11F391EB38662EE52FACC9E1297037A4
SHA1:63B28D659EC974551109658AFF9C23195CA88F70
SHA-256:9FA4ABCA4ED658008EE8E00F982D8BAFEACCE878F809B96CAD47D13675B19656
SHA-512:B7D7C83F78CD9752A4DECA0171DF5FBABE5B3E60E5569FCA70B4E4315475C821B72DC7CB694FEDF1899010748D2920A7A5EBAC4D10BAC386A358215DCEE74008
Malicious:false
Preview:.2..a.^.*..5....)..WE..:.........VzP.B..Q......%.....B.=I*.....t... .^.G....k...._....d...|2.i.~:.....'.u....=.@[.;D..e.\S.z..mp.7:aK..q/...Ew.Z......|....a.T....V%...*0Rg@..pZ.qkd..s...'..U....l..Z.s.<.B&e.H....fG7...^..S(?F.....0.1....d'+.QW....%.$..K. .F..n...z]zc....P....B..rk..D.Pw...yy.v.........!={...k........l&.G.n..........{.:.>.|,..5.3..O..&jj.L?.....AT.+.Gvnm..J..+:.=...>...k9b...*D..f.w,.. .P......C..D.^.B....&P.~.e...J)..... ......'.7=.A&......#........P-.uE"...V@.H.n....G~...f.+.p6..@..0...n..|.A...2Omx.)....8.......O...^c:...U..Z}..!..q.*.I...(s......e1c.#...Z..........E......$$3...+z ..R.fi....&......Z-r.)YVO.v..Jd.R3(......M:.`l.* `*...(l..._4...t..../.....s>.2...w....K..[.}..w...z..7g...].8.MnN"...s.!.=...fU..{7.K&..w.N...8. .md./P.\]....(..e.RFf.q...Y..<]..n.F_2.S.K..p.Uz..[SLGg.OD....Z.hs.|.>.@G.t.wW.....,..R.tr..~(.JH....P..0..........{...?D<[...s......Pl..n}...\.)........qz.sO.,...O..g...J..Q..\..DQg..h.]..>..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1558
Entropy (8bit):7.854442633868881
Encrypted:false
SSDEEP:
MD5:B3D1F8F8D5442556967661706D8058DA
SHA1:EBD674070D8101BBC8B66D70CB6FEC44587D416E
SHA-256:AA82BB4A1B37D9156508CE3A86BD27D96E3E544086544A9B3334E066779BB6C2
SHA-512:74B44A631AAB40E1BDDA02CE05AB9B24BDA8385ECBA2F100203DA7CAC10AD96268760D663FD0587B8CF3EEED95938C436FDB658CAAB4A479E290E6AF7F0661CF
Malicious:false
Preview:.Y.....u8.O.;.l+t.H...@.z..M.T.D.}o...Y.6..+....,Q.?.....Zo....6.:...y.X........-&......2~V7:..'....C..N..d..B.g+...2p.y..~7.........5......Q.Dh.{.v}.<..].\Y...5a.#......&..tGD.C.*8[[|..> }..D...lc...0....,.I.@..sE."j...-..p..[.h..qxUw..............z..wz......r...s>.o..l'z....u...+.....w.......fG.QSNjk+.^...H.j...C...^ChV&......{.R.L...8#.{..uh.i......>.}..w.l.X.^5....%.N%.....v.x..o.Cw3..2^#.a...[cR.]b}>`.t..(].....1...........;)rAI...I5...............EO...].0U.'X...[...3f..;.x..!.2...C.....1..T....nD.........=M..\...{7@.=...b..h.....N...r...T..-f....x...r.(...IKY.ue.y....E.S9etk=.c....4.R..J...!IK.~-.#....Q;.$...}.K].5.'..'u..l..oo"k.Z..T.r1...u[R..3.....(.I.%.&...8.W..OJ*8....)...X..@..\......E.....b.waec........{8A...q ..eb....V.........$.I..im,.sH.:.%#<....k.AJ....R=.."f..B....q.c....t.....Ae[.......x.*8...H...I..c......s.^.eV*......{..n.,wC.....1.x..M........!e.|......z..*^>..)k.....)%.{....u..$...1. ....P.;8..m.B.,..k)..r..Y.2j.&+
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1558
Entropy (8bit):7.854442633868881
Encrypted:false
SSDEEP:
MD5:B3D1F8F8D5442556967661706D8058DA
SHA1:EBD674070D8101BBC8B66D70CB6FEC44587D416E
SHA-256:AA82BB4A1B37D9156508CE3A86BD27D96E3E544086544A9B3334E066779BB6C2
SHA-512:74B44A631AAB40E1BDDA02CE05AB9B24BDA8385ECBA2F100203DA7CAC10AD96268760D663FD0587B8CF3EEED95938C436FDB658CAAB4A479E290E6AF7F0661CF
Malicious:false
Preview:.Y.....u8.O.;.l+t.H...@.z..M.T.D.}o...Y.6..+....,Q.?.....Zo....6.:...y.X........-&......2~V7:..'....C..N..d..B.g+...2p.y..~7.........5......Q.Dh.{.v}.<..].\Y...5a.#......&..tGD.C.*8[[|..> }..D...lc...0....,.I.@..sE."j...-..p..[.h..qxUw..............z..wz......r...s>.o..l'z....u...+.....w.......fG.QSNjk+.^...H.j...C...^ChV&......{.R.L...8#.{..uh.i......>.}..w.l.X.^5....%.N%.....v.x..o.Cw3..2^#.a...[cR.]b}>`.t..(].....1...........;)rAI...I5...............EO...].0U.'X...[...3f..;.x..!.2...C.....1..T....nD.........=M..\...{7@.=...b..h.....N...r...T..-f....x...r.(...IKY.ue.y....E.S9etk=.c....4.R..J...!IK.~-.#....Q;.$...}.K].5.'..'u..l..oo"k.Z..T.r1...u[R..3.....(.I.%.&...8.W..OJ*8....)...X..@..\......E.....b.waec........{8A...q ..eb....V.........$.I..im,.sH.:.%#<....k.AJ....R=.."f..B....q.c....t.....Ae[.......x.*8...H...I..c......s.^.eV*......{..n.,wC.....1.x..M........!e.|......z..*^>..)k.....)%.{....u..$...1. ....P.;8..m.B.,..k)..r..Y.2j.&+
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):6601
Entropy (8bit):7.971571818282002
Encrypted:false
SSDEEP:
MD5:5CECAE7160C6FDE13C0925DAB3735E50
SHA1:25D0D6A3109280FE4D4FA6C070D3A33249924C7B
SHA-256:C7538C4B257482E3AC6306E6018961A4A59CD01B240C36102FCEB574B68CFE9A
SHA-512:3532F797B084D0FC3C6A2BB6454DF74DBBB205DEB4AD3690EDB8A3BD37A8A90920D535EFFBA695CFFEF553DB94393461D67836CB51CCC1D19C1592E0AF3582DF
Malicious:false
Preview:.q.ymz.....Vzm2...E.T........NB.....X..o .O...W..T..%....^..gS.`z...~g.<......R(t...Q......Q..WzL2..^...o..0.l..n......I.k(6.-.......@Nv....h.`...V...\....PR.Q.x.....k.~...b.4...'...sh..(f.t.6U.r.<..y$L.F.-|...;\...\...I#..(.."U V.L..L+.R.oR)....07#...4.Y.8TxP...O...S9...3.;....J.....m.{ ...!.Y..(.G....J.......,.S."-..HJ...oiVej._.a.7..D..U...W.g.Q...&.0..3iU....i...:~.fJR.?J..T./.......P..D.'.(N..M.......(C.......GK..U.B#.y.M......4!50.F.JD...'.'j.*..]{...S...$A....?.+...-+.....Y.. ... ..p....._.84......@c}.+0_.8.N!.>.gh8....X...Z.....tI..>..J.@2...aF9`' ....@i...0......CM. .Id.e%...."..:...&.).Nr..0...].d.'...........S.J...jdBv>0Z..Ms.o|..":a...V:v...D...,O.q...0P..D....Os].5.%..D.3b`..v....g..W.d....J.....EH..\...G2.8..}..q..q....gQ.{...TL....{|..`......L....!..H..X...aS..C%.*-....N....U.n.......O.....d..@C$.........2......U}.-.'...K .J.T..5Fz.4.F..8jG.G.9.@.1elU.....$...aL.....H.`C9......DX..wk`....b.....m.......'.0 "'f.l..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):6601
Entropy (8bit):7.971571818282002
Encrypted:false
SSDEEP:
MD5:5CECAE7160C6FDE13C0925DAB3735E50
SHA1:25D0D6A3109280FE4D4FA6C070D3A33249924C7B
SHA-256:C7538C4B257482E3AC6306E6018961A4A59CD01B240C36102FCEB574B68CFE9A
SHA-512:3532F797B084D0FC3C6A2BB6454DF74DBBB205DEB4AD3690EDB8A3BD37A8A90920D535EFFBA695CFFEF553DB94393461D67836CB51CCC1D19C1592E0AF3582DF
Malicious:false
Preview:.q.ymz.....Vzm2...E.T........NB.....X..o .O...W..T..%....^..gS.`z...~g.<......R(t...Q......Q..WzL2..^...o..0.l..n......I.k(6.-.......@Nv....h.`...V...\....PR.Q.x.....k.~...b.4...'...sh..(f.t.6U.r.<..y$L.F.-|...;\...\...I#..(.."U V.L..L+.R.oR)....07#...4.Y.8TxP...O...S9...3.;....J.....m.{ ...!.Y..(.G....J.......,.S."-..HJ...oiVej._.a.7..D..U...W.g.Q...&.0..3iU....i...:~.fJR.?J..T./.......P..D.'.(N..M.......(C.......GK..U.B#.y.M......4!50.F.JD...'.'j.*..]{...S...$A....?.+...-+.....Y.. ... ..p....._.84......@c}.+0_.8.N!.>.gh8....X...Z.....tI..>..J.@2...aF9`' ....@i...0......CM. .Id.e%...."..:...&.).Nr..0...].d.'...........S.J...jdBv>0Z..Ms.o|..":a...V:v...D...,O.q...0P..D....Os].5.%..D.3b`..v....g..W.d....J.....EH..\...G2.8..}..q..q....gQ.{...TL....{|..`......L....!..H..X...aS..C%.*-....N....U.n.......O.....d..@C$.........2......U}.-.'...K .J.T..5Fz.4.F..8jG.G.9.@.1elU.....$...aL.....H.`C9......DX..wk`....b.....m.......'.0 "'f.l..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3912184
Entropy (8bit):7.999836747541346
Encrypted:true
SSDEEP:
MD5:107F922011729A2EA63FDB0FCA313981
SHA1:DE63DDA3C0DA70F7076A95CE82CE33235A691988
SHA-256:7BF42F7FE4790977309A16EF9C832ECF9E4AA422FDF9CCCE4EDF4380C6056188
SHA-512:B218229A073347F244D56316D752C80FDD158BB2CE24564761BDE23801E4472881F7D3BA04E2815AC2AA1DCCCC887C3F0FE50CD8A8F8E6B08FA110125A4AE64D
Malicious:true
Preview:e"..".T.G...P..- 0U....p`.H^{..'.&h...Q.d\l..}......`2@w...G...D.....).....$....+..e...p.(4..T.8#........:.1..]3.h......L/...:..k~..>..B.{~.._Lf....W6...)0.'.....U#.lP.y.0..@t.#.%..V...r.....2._9..B.S$.p.....D*f:..p........O...m.h...tM77J.Q...._.b./..U.?....YT....".j1x....|.8s.d..?.h..(..V6.i>...4......4.J.......i0....XG....;...g3... ..J...+.............{._..y.l......rVkf.Gr.#.D'.Hw,Y...1..m.3.,2.%.......,..k-.K..0..#..".%..&72..P.5.hZ.z..s...r;.&C..;...B....NG`..).6. B...s.|)....RM....W.PQ....d.m..9JQG<.....)......H...V.xU.8.`&..bL/WH.1CxD+B'..lR.y..T..?..e!...o..|.n.k..@.B.....:...u.'..?Mq..:...#.Z!.....5.aT.;N.Xx..k.%ZM. .5.. ...2... ........._Y.jl..e@..j.*....b]....|...-......hO.Eq....;s......HO..3.P...Z..........y!...|)....L!..XQ..i.o...Xc..6.Q.di.[n.Y.,.S.1....3...3...O...h...`9..0...c.q.r....c.>.!.....z\..C-.sm...5......%.....+K.ux......tXk[N.cv...b.2....f..'..8.\B.OI.+..$....N....E.....l......+..7e. ..]...1g........:.^.u..#.......
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):3912184
Entropy (8bit):7.999836747541346
Encrypted:true
SSDEEP:
MD5:107F922011729A2EA63FDB0FCA313981
SHA1:DE63DDA3C0DA70F7076A95CE82CE33235A691988
SHA-256:7BF42F7FE4790977309A16EF9C832ECF9E4AA422FDF9CCCE4EDF4380C6056188
SHA-512:B218229A073347F244D56316D752C80FDD158BB2CE24564761BDE23801E4472881F7D3BA04E2815AC2AA1DCCCC887C3F0FE50CD8A8F8E6B08FA110125A4AE64D
Malicious:true
Preview:e"..".T.G...P..- 0U....p`.H^{..'.&h...Q.d\l..}......`2@w...G...D.....).....$....+..e...p.(4..T.8#........:.1..]3.h......L/...:..k~..>..B.{~.._Lf....W6...)0.'.....U#.lP.y.0..@t.#.%..V...r.....2._9..B.S$.p.....D*f:..p........O...m.h...tM77J.Q...._.b./..U.?....YT....".j1x....|.8s.d..?.h..(..V6.i>...4......4.J.......i0....XG....;...g3... ..J...+.............{._..y.l......rVkf.Gr.#.D'.Hw,Y...1..m.3.,2.%.......,..k-.K..0..#..".%..&72..P.5.hZ.z..s...r;.&C..;...B....NG`..).6. B...s.|)....RM....W.PQ....d.m..9JQG<.....)......H...V.xU.8.`&..bL/WH.1CxD+B'..lR.y..T..?..e!...o..|.n.k..@.B.....:...u.'..?Mq..:...#.Z!.....5.aT.;N.Xx..k.%ZM. .5.. ...2... ........._Y.jl..e@..j.*....b]....|...-......hO.Eq....;s......HO..3.P...Z..........y!...|)....L!..XQ..i.o...Xc..6.Q.di.[n.Y.,.S.1....3...3...O...h...`9..0...c.q.r....c.>.!.....z\..C-.sm...5......%.....+K.ux......tXk[N.cv...b.2....f..'..8.\B.OI.+..$....N....E.....l......+..7e. ..]...1g........:.^.u..#.......
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1764
Entropy (8bit):7.868275604518784
Encrypted:false
SSDEEP:
MD5:366BD7B64331D37D0D145CFF0A1CEF07
SHA1:189DC1009670CDE4D61499D465DC77CE2C83FEB8
SHA-256:C5FD767E7004ACF19F1E528F89D0C5D87B5DEF03563704B1C68F1DB9BB6E2D5B
SHA-512:5199CE835ED089F8F53B54656370853608E90B0C48EB16B52D18DB700D174FCE0AEF6E8CA3BE8FF4604149675944D10F4919A8F87F9DE5897F3BBDE0AF08FABD
Malicious:false
Preview:......%Z8f89.....&..*E.5..T.*].Pg0VT:."^.........&/..).3..+..../.....#...Z^..z....Eh..1..7.Gu:$r.[...omJ.kE..p..0..^...U?X.....Jg...D7...''.Y..{Imq$....K.&?.9.m(..3.`....bb...'@...ym.KM.,.."....Sq.Y.&.e.`..1$Rc..70....#:.....ZYR.o..S][i@f.....o.Q.G$.j#......P.$.....h2..~...A......N...$G%^h..35...u..KG..Se+..C$&..k.U9yu..d|........;....#.k..L....4......HI...h..G.U.Z.#.].$a...r6...B....y.5.......5.x.g...<..._.A.l....,....o..v...y...%........b..E..8.Z[.....sc..t..z.q..S...5.b.....>X.z...^Q....fW...'L.E4:I..+.s.H*q{.L.......}..pW...!X......bM.._...#N..QLG.D.q..j2.C%..=.._.$h...^yH.F......B..I5.l...........N.a....\.wNo.WRh7M...5..-...FI.^.......l.......z....^..qkZ..K...~.......e1...4J.9.P.Xm.W.^....C..N..@N.........pG.....p~.}...S&./0...>..V+.\...@2.&..'i.7.....w......cz..\...n../B.0B...i.4....TwV..:.x..o.""...:...9...eE..'v.t....fa.)..$C.<{./.*.1.D....c*#).}.r...:....l.lI'.....&...\.V..D.G.4..>M.8..,.x!l.K.!.n.^....@~.lv...m@..d.>y...@-......b..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1764
Entropy (8bit):7.868275604518784
Encrypted:false
SSDEEP:
MD5:366BD7B64331D37D0D145CFF0A1CEF07
SHA1:189DC1009670CDE4D61499D465DC77CE2C83FEB8
SHA-256:C5FD767E7004ACF19F1E528F89D0C5D87B5DEF03563704B1C68F1DB9BB6E2D5B
SHA-512:5199CE835ED089F8F53B54656370853608E90B0C48EB16B52D18DB700D174FCE0AEF6E8CA3BE8FF4604149675944D10F4919A8F87F9DE5897F3BBDE0AF08FABD
Malicious:false
Preview:......%Z8f89.....&..*E.5..T.*].Pg0VT:."^.........&/..).3..+..../.....#...Z^..z....Eh..1..7.Gu:$r.[...omJ.kE..p..0..^...U?X.....Jg...D7...''.Y..{Imq$....K.&?.9.m(..3.`....bb...'@...ym.KM.,.."....Sq.Y.&.e.`..1$Rc..70....#:.....ZYR.o..S][i@f.....o.Q.G$.j#......P.$.....h2..~...A......N...$G%^h..35...u..KG..Se+..C$&..k.U9yu..d|........;....#.k..L....4......HI...h..G.U.Z.#.].$a...r6...B....y.5.......5.x.g...<..._.A.l....,....o..v...y...%........b..E..8.Z[.....sc..t..z.q..S...5.b.....>X.z...^Q....fW...'L.E4:I..+.s.H*q{.L.......}..pW...!X......bM.._...#N..QLG.D.q..j2.C%..=.._.$h...^yH.F......B..I5.l...........N.a....\.wNo.WRh7M...5..-...FI.^.......l.......z....^..qkZ..K...~.......e1...4J.9.P.Xm.W.^....C..N..@N.........pG.....p~.}...S&./0...>..V+.\...@2.&..'i.7.....w......cz..\...n../B.0B...i.4....TwV..:.x..o.""...:...9...eE..'v.t....fa.)..$C.<{./.*.1.D....c*#).}.r...:....l.lI'.....&...\.V..D.G.4..>M.8..,.x!l.K.!.n.^....@~.lv...m@..d.>y...@-......b..
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2329
Entropy (8bit):7.9181105149468785
Encrypted:false
SSDEEP:
MD5:DFCB0C8FF1B28D112F7457FF28834E5D
SHA1:315262EA7D614F3ECB6D01BD5EEA672B4E49A303
SHA-256:0A64D4554119BC561789C504B7943EB7938A568FBA3CD86DC767FBBFC71CBD2D
SHA-512:4E95F3AEA8FB820B269B671F010387CD7C67B4DA8D331AA0EED31151C945DD59DD0F9F091CB208272564BDD6B230C70FE492B016528783E4A62010C85D47BE11
Malicious:false
Preview:..X.@.v.JF.r.._/.}..z..}........._..0.O.....)F.......TP0.\^1...*....j..f\g...c.j.C....r.....X.^.%....D.fx.....2.....H......Z.iZx...W2.D..Fb..X.;.%=..i.X....^8CN.......[...zO.c/O`).I..qM....Yc,.P...,..4i.O...f.a>.V.p.~...'Sz`.*.Tc..7;X.q).O.....Q?...L..f...=T..s...x:..:...0.}n.n.Q..j/..gs#....q....=.`<c.l..;.....BN.0...N.t.cz.b!..z..|W.X.d.*.....b"..w....>.._X...P.M....c.d5...t./...az...2..H\x'Q+p9....+....(....00...q/....O8IPpF&$siTu3s;}Ht....b..f,..o.6..c..`....Ao.q..s...WH....\..7=-.a.bC..Z_...9.9/.1W.x.9....M...Z.LnM..p......#....:0..;.H..E1.6..4..-....:_..l(.1kt..]k..&;.'..w.|....n...H...~.n*.y..F0....7.i.s...H&.,..M<8..({.u&q.prV.-xt...5.....{..>.e2..hM'.N..~.p...>..d&..h.K...k.sZ.@G3|X.g..h...q.].....t0...=r..]......N.!.}.-..".PE..*$......8g.Y...m.D....LY../N..+..k(...N.9.9.T`......9..8.<.a..j.Sx......v..C.h...L..N....fo3.......a.Ke...;Yy..s.>TD4......7.K.^.K..'sE......]...b...D.....k....J2.._...`... .2.+x.b..=OD.c\.@.@.z.b|.R;`.4._.$.*.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2329
Entropy (8bit):7.9181105149468785
Encrypted:false
SSDEEP:
MD5:DFCB0C8FF1B28D112F7457FF28834E5D
SHA1:315262EA7D614F3ECB6D01BD5EEA672B4E49A303
SHA-256:0A64D4554119BC561789C504B7943EB7938A568FBA3CD86DC767FBBFC71CBD2D
SHA-512:4E95F3AEA8FB820B269B671F010387CD7C67B4DA8D331AA0EED31151C945DD59DD0F9F091CB208272564BDD6B230C70FE492B016528783E4A62010C85D47BE11
Malicious:false
Preview:..X.@.v.JF.r.._/.}..z..}........._..0.O.....)F.......TP0.\^1...*....j..f\g...c.j.C....r.....X.^.%....D.fx.....2.....H......Z.iZx...W2.D..Fb..X.;.%=..i.X....^8CN.......[...zO.c/O`).I..qM....Yc,.P...,..4i.O...f.a>.V.p.~...'Sz`.*.Tc..7;X.q).O.....Q?...L..f...=T..s...x:..:...0.}n.n.Q..j/..gs#....q....=.`<c.l..;.....BN.0...N.t.cz.b!..z..|W.X.d.*.....b"..w....>.._X...P.M....c.d5...t./...az...2..H\x'Q+p9....+....(....00...q/....O8IPpF&$siTu3s;}Ht....b..f,..o.6..c..`....Ao.q..s...WH....\..7=-.a.bC..Z_...9.9/.1W.x.9....M...Z.LnM..p......#....:0..;.H..E1.6..4..-....:_..l(.1kt..]k..&;.'..w.|....n...H...~.n*.y..F0....7.i.s...H&.,..M<8..({.u&q.prV.-xt...5.....{..>.e2..hM'.N..~.p...>..d&..h.K...k.sZ.@G3|X.g..h...q.].....t0...=r..]......N.!.}.-..".PE..*$......8g.Y...m.D....LY../N..+..k(...N.9.9.T`......9..8.<.a..j.Sx......v..C.h...L..N....fo3.......a.Ke...;Yy..s.>TD4......7.K.^.K..'sE......]...b...D.....k....J2.._...`... .2.+x.b..=OD.c\.@.@.z.b|.R;`.4._.$.*.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):642124
Entropy (8bit):7.999658671442192
Encrypted:true
SSDEEP:
MD5:750A3737095024F053DB9D1180CF0BF1
SHA1:9D49EF9C51BC36F2257036914102392321900586
SHA-256:4B10E1BF0B6315085472B33E9B9EFDF393CACC4DCCFD1F666FA6D166D8C99081
SHA-512:FDA9EB34F47008F48C93790201CA5C8A79356136A226EF642C78C969D5381353A30C556A9B0914E2BF97B4490E9CA12BA38AB0E8DE464FCEC0FAE0A6D15E8D42
Malicious:true
Preview:..;.w....4.=95.F.E.{.GZ\X.D....u.qr.....:#....6........Wn.iR.tJ..K..c?...^N.6.....g.M|s..Y...........y....iOQ.%.mN....2?Azb.lV.._.(a..X...CJ.._.......g._u.M.TD<.<.Kr..i..(4.k...{7V,p>.[Zbj6{;..U=....ds.vv\....9.\...".:C.L...gq.1..]M+..H..#...Z.{UA.P...cFPt.1M'U...M........p..Rp.....!...I9&Wy...../.n. 6..f;.....efS.oK...i.t.4...Z.,z.Q....6....uT.y.j&.Y.K..B.....X..C......z...^.G.C$:.M:9..q..&\.....h......e.....G{...+...`.J...O.WeZ<O...........9I^I.Hp..c.`...S..j.......s@..F.?..N+g..,./.`..".B......f.w....`....!...6y. ...x..d.....Q(5..T...VR.I>.....}g..-...*.....e.c._q.9^O....`.7u8.k.Q..:.[..C.9..JC.~...%..-9//@*I....b...*3..*..Lu.1/c.<.QQ..)........r.\.p.j..h..~.&2>(a.&.#..........D..d.X].7..\\..).....R.......o...R.z.(..)..B0K_.<]....D~....!.n..*.?#.....M.[.[......qz..&v..je.......@....F....1...3i.q.j.R....U....5.,.i.4....e0.>bd..*&...>Y.J..Q.. u...>.y.G8.7.-.\3M+..!../.P.fv...O.a.....Yac.k.W@f.L...8%<..|o.IG6..`..H.v..E.{.........\..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):642124
Entropy (8bit):7.999658671442192
Encrypted:true
SSDEEP:
MD5:750A3737095024F053DB9D1180CF0BF1
SHA1:9D49EF9C51BC36F2257036914102392321900586
SHA-256:4B10E1BF0B6315085472B33E9B9EFDF393CACC4DCCFD1F666FA6D166D8C99081
SHA-512:FDA9EB34F47008F48C93790201CA5C8A79356136A226EF642C78C969D5381353A30C556A9B0914E2BF97B4490E9CA12BA38AB0E8DE464FCEC0FAE0A6D15E8D42
Malicious:true
Preview:..;.w....4.=95.F.E.{.GZ\X.D....u.qr.....:#....6........Wn.iR.tJ..K..c?...^N.6.....g.M|s..Y...........y....iOQ.%.mN....2?Azb.lV.._.(a..X...CJ.._.......g._u.M.TD<.<.Kr..i..(4.k...{7V,p>.[Zbj6{;..U=....ds.vv\....9.\...".:C.L...gq.1..]M+..H..#...Z.{UA.P...cFPt.1M'U...M........p..Rp.....!...I9&Wy...../.n. 6..f;.....efS.oK...i.t.4...Z.,z.Q....6....uT.y.j&.Y.K..B.....X..C......z...^.G.C$:.M:9..q..&\.....h......e.....G{...+...`.J...O.WeZ<O...........9I^I.Hp..c.`...S..j.......s@..F.?..N+g..,./.`..".B......f.w....`....!...6y. ...x..d.....Q(5..T...VR.I>.....}g..-...*.....e.c._q.9^O....`.7u8.k.Q..:.[..C.9..JC.~...%..-9//@*I....b...*3..*..Lu.1/c.<.QQ..)........r.\.p.j..h..~.&2>(a.&.#..........D..d.X].7..\\..).....R.......o...R.z.(..)..B0K_.<]....D~....!.n..*.?#.....M.[.[......qz..&v..je.......@....F....1...3i.q.j.R....U....5.,.i.4....e0.>bd..*&...>Y.J..Q.. u...>.y.G8.7.-.\3M+..!../.P.fv...O.a.....Yac.k.W@f.L...8%<..|o.IG6..`..H.v..E.{.........\..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1749
Entropy (8bit):7.865372462150396
Encrypted:false
SSDEEP:
MD5:332A955D28624D7B7465F4EA37A3C814
SHA1:7E7CBD25B90ABD47A67CE7E265FFA4D6D011F793
SHA-256:A7E428BEFABD5F4560EC3F3496ABED70014F4C043FF5E5F96220D27180662428
SHA-512:C7030D5054071652EBC146796138EA24B6EFEADA31B8DA1D1814C4289ACEAC32D05917526D64BE91EEA0FD6E8DF6CEAA4D963C12C92A0772D491AFD3EF988D51
Malicious:false
Preview:7.@2.4.C.......S.. ......Wz#..N..uj....O..~../...$...VK.p..e...yX.b?..`..C...(......i.Z)..S-D..6n.p..p....&...d..T...;Js.C...Q.8T......K......3?.....j.6Q.....^...8....^...X..L..7...!Q.'~D.d.V>Z.O........P...{.*c.C..V.Q..Z.[........?. .=^p...:..vu.P.....@.Aa.:..t.9.8BH..a.........}.A.v.#.h..4OH..gm.xq.a.j.+.!..........[....>...e"..S..a......)w..<...v..[<.x.X3...-..z....9..I...qg.jCl......fcQ...z7..b...).V.E. ....v...;X...L.p.P.Q.,Lo$.Y.[ WW.....X.0...@...v..vY..........;..Z[.....7.......M>....X^=.:/..RP.....g.+-*-.,M.9..Atj.D.Z@.K...l....a6N.a.W.......F....2(..Kx.......+-.7.Sf.. ...0._..b..O*...f...... ....>..]x...S...W...O./..#n.f..E...{..=....R..5..& .).......+Q..pS..ne...aLzal..qWv6@.oQw../E<....%.G&|.e..t..Fd./n.....1z......|.{Q.Sa|[,H.W..............i.f:.....x..&.t......*w..5..V0j..2...b..U2..a........Xw.....`..c..H.%........J}U.G..)...nO...Y.'..z.q....-L....Z........u.fi-gV/Ao*..+...9.+L=.....J...E. ..w?.k...)q.=.-.c.....~'+.w...m..L..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1749
Entropy (8bit):7.865372462150396
Encrypted:false
SSDEEP:
MD5:332A955D28624D7B7465F4EA37A3C814
SHA1:7E7CBD25B90ABD47A67CE7E265FFA4D6D011F793
SHA-256:A7E428BEFABD5F4560EC3F3496ABED70014F4C043FF5E5F96220D27180662428
SHA-512:C7030D5054071652EBC146796138EA24B6EFEADA31B8DA1D1814C4289ACEAC32D05917526D64BE91EEA0FD6E8DF6CEAA4D963C12C92A0772D491AFD3EF988D51
Malicious:false
Preview:7.@2.4.C.......S.. ......Wz#..N..uj....O..~../...$...VK.p..e...yX.b?..`..C...(......i.Z)..S-D..6n.p..p....&...d..T...;Js.C...Q.8T......K......3?.....j.6Q.....^...8....^...X..L..7...!Q.'~D.d.V>Z.O........P...{.*c.C..V.Q..Z.[........?. .=^p...:..vu.P.....@.Aa.:..t.9.8BH..a.........}.A.v.#.h..4OH..gm.xq.a.j.+.!..........[....>...e"..S..a......)w..<...v..[<.x.X3...-..z....9..I...qg.jCl......fcQ...z7..b...).V.E. ....v...;X...L.p.P.Q.,Lo$.Y.[ WW.....X.0...@...v..vY..........;..Z[.....7.......M>....X^=.:/..RP.....g.+-*-.,M.9..Atj.D.Z@.K...l....a6N.a.W.......F....2(..Kx.......+-.7.Sf.. ...0._..b..O*...f...... ....>..]x...S...W...O./..#n.f..E...{..=....R..5..& .).......+Q..pS..ne...aLzal..qWv6@.oQw../E<....%.G&|.e..t..Fd./n.....1z......|.{Q.Sa|[,H.W..............i.f:.....x..&.t......*w..5..V0j..2...b..U2..a........Xw.....`..c..H.%........J}U.G..)...nO...Y.'..z.q....-L....Z........u.fi-gV/Ao*..+...9.+L=.....J...E. ..w?.k...)q.=.-.c.....~'+.w...m..L..
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2342
Entropy (8bit):7.901406619084725
Encrypted:false
SSDEEP:
MD5:BA6E6BFC213F1D2FAF527CD43531C3E4
SHA1:2B4A2FD02CF8C1BB2FEDBF69B7740212F3E750C1
SHA-256:2A6A15DAD8218B0990794C7C154FF0463F7E23C8F9CFD01EA3316EBB558FBF72
SHA-512:946B1E1CF25923872FE0F781C63FB93BABA259BBAC1549C269DD5FE8F57451C2B693297D82307BD759CE673AE61DCC399D0C370D978B641E0ACA15A97C8C0411
Malicious:false
Preview:*..$../._...w'.....Z ..p.....p+bN..E...Q.;...,.<..f.V..j..s...&L...6[w.....i..m#.....2. .z..W.....k.v........l~R..=.o.Y..CM....5...6.M...... .k....\ .=fBj.> q_.._...Ngv.....Nb..7..a.[q.s.<..L.p......)...=..Z..3..q7...O....P\q..r.Y...Uh.p..\]Hu.?'...L...x.b..k...E.U....c*0.d.........o.|.WV..*.0[<......G?!yX.R...>...J........."(.r.0He..W..........-...0...j.y..~....s.Cs.M.}...U.Pw...Apz.IE.|7........7....P..W.'4.`.86.....S._...Z.eZ\.l?. ..'......P...$..?c......$&=4........C...B.'...`/R..i.W.-.>.P....N\O]....B..3.q.p.9.st..{.LQ.)......gx .f.-.|,$.%jnkz..hWn../..s"......R.3^.......F.+...f/.U..S..M.*k....E{..?5......7.j..N.iO..\U.....O....N.<GR..bm.l........gi..Y../Fs#..b..o2.t.=....^.3mDs..9)cJ...&a.....Z^......5@...~.2.O..4...G......vt[e_....!bF...|=.....{.3.G..._.g.N)...H...p.mCd......}.....&.s......g...#7U.~....m.........b[.U...u.`..1..1..w.....S.+.z..EDmC. 2.4.....].Hx.&.*y~..u....X....%x/7&. ...2..B[.[R_.x.....=..i.q'@......<ZK..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2342
Entropy (8bit):7.901406619084725
Encrypted:false
SSDEEP:
MD5:BA6E6BFC213F1D2FAF527CD43531C3E4
SHA1:2B4A2FD02CF8C1BB2FEDBF69B7740212F3E750C1
SHA-256:2A6A15DAD8218B0990794C7C154FF0463F7E23C8F9CFD01EA3316EBB558FBF72
SHA-512:946B1E1CF25923872FE0F781C63FB93BABA259BBAC1549C269DD5FE8F57451C2B693297D82307BD759CE673AE61DCC399D0C370D978B641E0ACA15A97C8C0411
Malicious:false
Preview:*..$../._...w'.....Z ..p.....p+bN..E...Q.;...,.<..f.V..j..s...&L...6[w.....i..m#.....2. .z..W.....k.v........l~R..=.o.Y..CM....5...6.M...... .k....\ .=fBj.> q_.._...Ngv.....Nb..7..a.[q.s.<..L.p......)...=..Z..3..q7...O....P\q..r.Y...Uh.p..\]Hu.?'...L...x.b..k...E.U....c*0.d.........o.|.WV..*.0[<......G?!yX.R...>...J........."(.r.0He..W..........-...0...j.y..~....s.Cs.M.}...U.Pw...Apz.IE.|7........7....P..W.'4.`.86.....S._...Z.eZ\.l?. ..'......P...$..?c......$&=4........C...B.'...`/R..i.W.-.>.P....N\O]....B..3.q.p.9.st..{.LQ.)......gx .f.-.|,$.%jnkz..hWn../..s"......R.3^.......F.+...f/.U..S..M.*k....E{..?5......7.j..N.iO..\U.....O....N.<GR..bm.l........gi..Y../Fs#..b..o2.t.=....^.3mDs..9)cJ...&a.....Z^......5@...~.2.O..4...G......vt[e_....!bF...|=.....{.3.G..._.g.N)...H...p.mCd......}.....&.s......g...#7U.~....m.........b[.U...u.`..1..1..w.....S.+.z..EDmC. 2.4.....].Hx.&.*y~..u....X....%x/7&. ...2..B[.[R_.x.....=..i.q'@......<ZK..
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2351
Entropy (8bit):7.9010019667958415
Encrypted:false
SSDEEP:
MD5:CEB3EFB51911FC07CB86D9062DF9FDE9
SHA1:18F1027D4DB529074B3DD719A0D1DABB06EC5CD1
SHA-256:A6AB0BCC1759ADD40BDBA614236D5C144BB2961D176FC56945EA10E0807B203F
SHA-512:972FBFC3DE9F6A81EF652929E32DFDA23A467752FC38232C5886BD05E5F8726F43079FC5A271FACC316EED0971E58CCC1DD0E06640E9711FCCBD16FB53BE3CAC
Malicious:false
Preview:.Y.]f..;.#.8..8.0~..z...Y..fM.^..U......b...k......#.5..7.F.'......2 .QA..T .n......Zh>4n#..J.>._...b.4.g=......SO..v..[..^.).......f.M...k.?..sS..8_!n..i.Ro....(.,A=...D.v.~ ..|V...".z.....U..XK..t..&{.q.....Z..3._.2..E,.......4.......3.m.I#.n?..Y.U=0+....h.....<.P...*.6c....B.M}$-....XK.s..P.....u]%...|..6........~...*......G...;@...?..kJ$JJ.&.V....+.!.D.xQa|x...Z..&..l,.I...".~...tQ&.~...N7.`0.L=bL.B$.s.9"..FI.'..W.r...3'.I.....s...}.i,...@.+.!....~.5(...Fhg.YzM...".ns.C.\....H~o.^@X...{.S...u.H..x...^.>.......R7r.CV*p......4........"^..J.:...3...j$&.O..|X.].........B.v.CLog...pk.....F.s?."...b...P.&..Lx...^.....i.....= |....y...a....#...%*.c^.^...J`.......sE.".}..&..-...(....2m.w.s."..:[.9..7.F..H..U.(..uk..y.....+....a|\..%(.lR......aZ.....2..0'.0.q...!7d.n;..gf=y.O..J...M.."..W.4.oY&.r..n....S..|...Q..ur..-\...p.sr.cx...K.}.wm.N4!.#+.^._W._....8"...[..I....fb......./nk%...Qe..7y..s+]V6.....}..j.u.C..w..4.8.m.}Gp.2C.f.vF...O...w.=
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2351
Entropy (8bit):7.9010019667958415
Encrypted:false
SSDEEP:
MD5:CEB3EFB51911FC07CB86D9062DF9FDE9
SHA1:18F1027D4DB529074B3DD719A0D1DABB06EC5CD1
SHA-256:A6AB0BCC1759ADD40BDBA614236D5C144BB2961D176FC56945EA10E0807B203F
SHA-512:972FBFC3DE9F6A81EF652929E32DFDA23A467752FC38232C5886BD05E5F8726F43079FC5A271FACC316EED0971E58CCC1DD0E06640E9711FCCBD16FB53BE3CAC
Malicious:false
Preview:.Y.]f..;.#.8..8.0~..z...Y..fM.^..U......b...k......#.5..7.F.'......2 .QA..T .n......Zh>4n#..J.>._...b.4.g=......SO..v..[..^.).......f.M...k.?..sS..8_!n..i.Ro....(.,A=...D.v.~ ..|V...".z.....U..XK..t..&{.q.....Z..3._.2..E,.......4.......3.m.I#.n?..Y.U=0+....h.....<.P...*.6c....B.M}$-....XK.s..P.....u]%...|..6........~...*......G...;@...?..kJ$JJ.&.V....+.!.D.xQa|x...Z..&..l,.I...".~...tQ&.~...N7.`0.L=bL.B$.s.9"..FI.'..W.r...3'.I.....s...}.i,...@.+.!....~.5(...Fhg.YzM...".ns.C.\....H~o.^@X...{.S...u.H..x...^.>.......R7r.CV*p......4........"^..J.:...3...j$&.O..|X.].........B.v.CLog...pk.....F.s?."...b...P.&..Lx...^.....i.....= |....y...a....#...%*.c^.^...J`.......sE.".}..&..-...(....2m.w.s."..:[.9..7.F..H..U.(..uk..y.....+....a|\..%(.lR......aZ.....2..0'.0.q...!7d.n;..gf=y.O..J...M.."..W.4.oY&.r..n....S..|...Q..ur..-\...p.sr.cx...K.}.wm.N4!.#+.^._W._....8"...[..I....fb......./nk%...Qe..7y..s+]V6.....}..j.u.C..w..4.8.m.}Gp.2C.f.vF...O...w.=
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):13355306
Entropy (8bit):7.999924814406783
Encrypted:true
SSDEEP:
MD5:A8E73ECAC60EB1DA614DFD2D627943FE
SHA1:AC6A6361D27D7ADD260FFE43690CB3FD01F63138
SHA-256:4250DAF835338C696D877DCDE8D04267DF2B8158AAF2ECF8CCD912D52C2D3B6E
SHA-512:F8D8D8E57F0D7A5ECCAFD639984FB93DF37584D9DD4BC811DB88DA8F5C45258E22547BD44B787AAFFA00B7C4AD8488C3D3CA195B41CA9539A125226609543965
Malicious:true
Preview:J..QKjIg..V9N.k>....z....<.R..A...o.s..2}.m.\.}.f.3..{;.....d.....7Y].kG.)4.........A..b.....c.)...L.~.....O_...(.q6...b.p.0.W.. . ......]i....@....8.............~.^...vD.(&..g.A.<E...M.m.e\......t...e..hDb0.......t.M..fn..J..k.o.d.2~.6.....x..\..K.....:..gk.[.Uhx......QH..M...F}.a..z..G..X.+?...e..,.._1(DE.u!..hUyl..D....*....].l.>..}.8......^|h..W.l.....R.3....x.....R..=.(5..1.....O...7..X.])p.i..x..l%\..cac.....wWC..2#..i.p%Jpx.T.j>.......o.i!...09..e\.TI6Lgo.^...Q..F....,...&.5....i>R..$.B ......I..M...%.-C}...%.(.{......a}9{b.is.7..q.Z|...b.B..a1..>A.+......g.rR^.?..pN{]...E3.qm.m.?........-.s0<.rr?9>.....\..62.:M.g2\Oy..t.0P)..U.....]..@.MQ....e.Q.G.'6...z.{.....S..K......|#....V....D`bp..G..9S:..............Q.sk....+(....h.:0...\...=..Z..........4..L..s.....x.f....Y..>8.oV.]J5l..F.to.....;.u{6.n.&.51,70.n.Z!)..n.y..m.5Z.r.3b..F.E...u.Jk.FW.^{........6.#.L......CTQ...'RW..u..r.W.+.h..y.^C..)%......O..dR.gi<C...>..|.....Z..O
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):13355306
Entropy (8bit):7.999924814406783
Encrypted:true
SSDEEP:
MD5:A8E73ECAC60EB1DA614DFD2D627943FE
SHA1:AC6A6361D27D7ADD260FFE43690CB3FD01F63138
SHA-256:4250DAF835338C696D877DCDE8D04267DF2B8158AAF2ECF8CCD912D52C2D3B6E
SHA-512:F8D8D8E57F0D7A5ECCAFD639984FB93DF37584D9DD4BC811DB88DA8F5C45258E22547BD44B787AAFFA00B7C4AD8488C3D3CA195B41CA9539A125226609543965
Malicious:true
Preview:J..QKjIg..V9N.k>....z....<.R..A...o.s..2}.m.\.}.f.3..{;.....d.....7Y].kG.)4.........A..b.....c.)...L.~.....O_...(.q6...b.p.0.W.. . ......]i....@....8.............~.^...vD.(&..g.A.<E...M.m.e\......t...e..hDb0.......t.M..fn..J..k.o.d.2~.6.....x..\..K.....:..gk.[.Uhx......QH..M...F}.a..z..G..X.+?...e..,.._1(DE.u!..hUyl..D....*....].l.>..}.8......^|h..W.l.....R.3....x.....R..=.(5..1.....O...7..X.])p.i..x..l%\..cac.....wWC..2#..i.p%Jpx.T.j>.......o.i!...09..e\.TI6Lgo.^...Q..F....,...&.5....i>R..$.B ......I..M...%.-C}...%.(.{......a}9{b.is.7..q.Z|...b.B..a1..>A.+......g.rR^.?..pN{]...E3.qm.m.?........-.s0<.rr?9>.....\..62.:M.g2\Oy..t.0P)..U.....]..@.MQ....e.Q.G.'6...z.{.....S..K......|#....V....D`bp..G..9S:..............Q.sk....+(....h.:0...\...=..Z..........4..L..s.....x.f....Y..>8.oV.]J5l..F.to.....;.u{6.n.&.51,70.n.Z!)..n.y..m.5Z.r.3b..F.E...u.Jk.FW.^{........6.#.L......CTQ...'RW..u..r.W.+.h..y.^C..)%......O..dR.gi<C...>..|.....Z..O
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2709
Entropy (8bit):7.923958505514895
Encrypted:false
SSDEEP:
MD5:21EC158FF4B21C5C47C58ACE0C54B0DB
SHA1:3A67055C625D231EAADCA53D30DE635D88CBC9C2
SHA-256:A5C412FF54D60A0D3C45804C8A281B221CC7A8F0A792A16C35D758808FB22D9C
SHA-512:7F447D9818505E113AD92C2A2276FD6DBF25B27DE8316BBD14CF7EFCDA22CA74EB1462B1336D95BB38669584677C5D4F7C96A740EE98B7D3C7AA7EB229EE9E1F
Malicious:false
Preview:....D...w....+.]D..F.....X..v..o....nk.w...#..{...S.........4.A......S.{.>...l..7...1.u.i...b#q.%..-........w{<....C....Zv.zi....@...e...u.......F.C.m.q.J./......m....W..Q..6...<.l....$....L....".s.*..u.B.......w.9...-.q..j.Q.J.D_...>..,K......i].T.~:C.7.)....1a./&..[.>.j....f6..h.(..{..F._.'z...&e.M.YS.W.r.z.B..s.b........E,....j~.j......'.k..f..._\.l.C.zm....T"7.X.L1.&.:6mU..;...5/=z.O.n..6O].t...._..e.oBQ.l&.b...9...ae....Uu...{....P(.7Q...f.9.......yh..8.M.....31.)...L.ai..F1.u^....7.p...8.+.^.......%K.,G`...?%.D.9.w:....v#.%.P.`).mw.+'.~.7..-.l.U.|....l.F..L.J.%j.fM.H....P&.@.n.*~.....<..n.+..[.W.Y]...r.#....%t<.....Q..G.L.Tc^.]e....0.v.o..^f=...g.5...Q.......6..,X.Mp..u...@!cn.@J....1.ytL.\....Bf..gY.7.......2{..R..*.p..T.4Had..5(.^.4.......5.F.]..F.9....@..C.y.anfB...&t.Yi..8.. .:.X3..q.....3....ym........dG+<...ze.....0.ws~..Qu........<..Ki...W.BA._';..Z.?..Gv..+.%..w..E...Lc.p..Z....g.%..?S(.>....%...4..]...(.\...,.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2709
Entropy (8bit):7.923958505514895
Encrypted:false
SSDEEP:
MD5:21EC158FF4B21C5C47C58ACE0C54B0DB
SHA1:3A67055C625D231EAADCA53D30DE635D88CBC9C2
SHA-256:A5C412FF54D60A0D3C45804C8A281B221CC7A8F0A792A16C35D758808FB22D9C
SHA-512:7F447D9818505E113AD92C2A2276FD6DBF25B27DE8316BBD14CF7EFCDA22CA74EB1462B1336D95BB38669584677C5D4F7C96A740EE98B7D3C7AA7EB229EE9E1F
Malicious:false
Preview:....D...w....+.]D..F.....X..v..o....nk.w...#..{...S.........4.A......S.{.>...l..7...1.u.i...b#q.%..-........w{<....C....Zv.zi....@...e...u.......F.C.m.q.J./......m....W..Q..6...<.l....$....L....".s.*..u.B.......w.9...-.q..j.Q.J.D_...>..,K......i].T.~:C.7.)....1a./&..[.>.j....f6..h.(..{..F._.'z...&e.M.YS.W.r.z.B..s.b........E,....j~.j......'.k..f..._\.l.C.zm....T"7.X.L1.&.:6mU..;...5/=z.O.n..6O].t...._..e.oBQ.l&.b...9...ae....Uu...{....P(.7Q...f.9.......yh..8.M.....31.)...L.ai..F1.u^....7.p...8.+.^.......%K.,G`...?%.D.9.w:....v#.%.P.`).mw.+'.~.7..-.l.U.|....l.F..L.J.%j.fM.H....P&.@.n.*~.....<..n.+..[.W.Y]...r.#....%t<.....Q..G.L.Tc^.]e....0.v.o..^f=...g.5...Q.......6..,X.Mp..u...@!cn.@J....1.ytL.\....Bf..gY.7.......2{..R..*.p..T.4Had..5(.^.4.......5.F.]..F.9....@..C.y.anfB...&t.Yi..8.. .:.X3..q.....3....ym........dG+<...ze.....0.ws~..Qu........<..Ki...W.BA._';..Z.?..Gv..+.%..w..E...Lc.p..Z....g.%..?S(.>....%...4..]...(.\...,.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):873496
Entropy (8bit):7.999794902917263
Encrypted:true
SSDEEP:
MD5:CD9A000352F8A3162F1F3D7F82103B22
SHA1:E35FFE7C4C784FD009C349C296698423F3476674
SHA-256:117F2CF2F4D50E1B1E730A9A8F066A681227D4BC7273ED668D1A2C03E608C0BE
SHA-512:AFC03EBD328745C2E16130B8B6493B659FBC4654404E85FF59F2A0C808F5180BF6B660CDC3BEE5CE90DC3EB422C7C89EF475972316D50B8E74FFA9C5BAB54B67
Malicious:true
Preview:P..q....E...w%.A....^..s*...n|..kw>.1W5...4...S6..G...7'.[...!eo.*.$i..}.7...yae..K.I.<.w..Z....F#...........F.!4.@.@D........$j9...r.p?...]........Lfr.m....E\A.3.6.`6....~...a..S.or.A...T....oJ.b.S.kLd..k.....hV..P. I.e..t....]q{h...).....=.m..D......D.ZZ1H".).\..u.....8Z.<=..&..FFI{......9..W.7 ?8.7..J.\OM......).H....9...\.S1.E.......nd....m..F...l....y.R.m....E.4K...o.4.......cA.....MA..[..?ld..?.&..(v>.L.b...*.R.r'..4}..w..#M`Y"v..K.....}.4..<s.M.*...HT....q.;.X...E..$......K..}Q.%o\n..~.."..s).r..c...(.&..r...7RS._$..d.[.D2.a..:.J#.q..umF.U.5...Ys....cp. [.~..(.3......?.R.....2....}b.C~.e.."j&.... oR....b..uF.\..:.m...........&..~s..H.z.6J...8.a>.\8.*.Kn..$X.5..=.o.P..........gY..A#.^.,..........LG.f.K...i/...6..G1......,7....:L..&+.j...CBc...........~u.Ct...L...L3.B..p....XR...z%..y..C...3....2.V.,'.*.~N.t.$n...D*nYJ>....}H....y...f.t.E9.}...2.\....@.`.qu......&#b.1m..%S...c.k...>b.}.u.......b.......?!.N..N._.......P..7...VD
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):873496
Entropy (8bit):7.999794902917263
Encrypted:true
SSDEEP:
MD5:CD9A000352F8A3162F1F3D7F82103B22
SHA1:E35FFE7C4C784FD009C349C296698423F3476674
SHA-256:117F2CF2F4D50E1B1E730A9A8F066A681227D4BC7273ED668D1A2C03E608C0BE
SHA-512:AFC03EBD328745C2E16130B8B6493B659FBC4654404E85FF59F2A0C808F5180BF6B660CDC3BEE5CE90DC3EB422C7C89EF475972316D50B8E74FFA9C5BAB54B67
Malicious:true
Preview:P..q....E...w%.A....^..s*...n|..kw>.1W5...4...S6..G...7'.[...!eo.*.$i..}.7...yae..K.I.<.w..Z....F#...........F.!4.@.@D........$j9...r.p?...]........Lfr.m....E\A.3.6.`6....~...a..S.or.A...T....oJ.b.S.kLd..k.....hV..P. I.e..t....]q{h...).....=.m..D......D.ZZ1H".).\..u.....8Z.<=..&..FFI{......9..W.7 ?8.7..J.\OM......).H....9...\.S1.E.......nd....m..F...l....y.R.m....E.4K...o.4.......cA.....MA..[..?ld..?.&..(v>.L.b...*.R.r'..4}..w..#M`Y"v..K.....}.4..<s.M.*...HT....q.;.X...E..$......K..}Q.%o\n..~.."..s).r..c...(.&..r...7RS._$..d.[.D2.a..:.J#.q..umF.U.5...Ys....cp. [.~..(.3......?.R.....2....}b.C~.e.."j&.... oR....b..uF.\..:.m...........&..~s..H.z.6J...8.a>.\8.*.Kn..$X.5..=.o.P..........gY..A#.^.,..........LG.f.K...i/...6..G1......,7....:L..&+.j...CBc...........~u.Ct...L...L3.B..p....XR...z%..y..C...3....2.V.,'.*.~N.t.$n...D*nYJ>....}H....y...f.t.E9.}...2.\....@.`.qu......&#b.1m..%S...c.k...>b.}.u.......b.......?!.N..N._.......P..7...VD
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1660
Entropy (8bit):7.8686410396141095
Encrypted:false
SSDEEP:
MD5:FFB63AFA8B56FB40483F76608306C0CE
SHA1:C000AC8898001138D6B9BFE51FD1440C7023F2EF
SHA-256:64AA93B3CFAEEADDBE4A1B007650FEAC9DDE3B1AB1736EB9D9C1F00914C0873D
SHA-512:538A8C590688E87B8AE61096436D1D92193F416E762AECB3D0D22E9555C279A979B3901BF29A15B6C79F1F39F6096677976C442CEB54FEE34F9D9568D155AF1F
Malicious:false
Preview:..s..........}.t;.!.%.P.....y).?......&.88ad)4r.u.gmJ..."p.(U`X.r..,...-j0....Hq*..`...t9.../....l......+i.....A..O..D....A....Lx..W.....r.mj%.';.=...;}.X_N.v../..l...O..r.H.J;..V4.1.2..........u....:.........G.Qk.-..b.SZ.D9L,U..c.I7^.z.z........4..5y.......2L.K...2.u...dcn.z.'4A..5....A.{..`B...[....@was.Ok.......f.......+D.*r.:..Q..5..V.3.....uoE..y.w.. 9 ..x....a2L...1...a.A..M`......x.>......%H.>..%...hV.4....du........`."...f&t..B...F..LI..A..LU.].`k4mK......|.i.....%.h....{w0H2^.cK3.%:B...V.F...S.3....o%.G...v:..cC..y....]&..OJ..1.o..[.M./.bL.`.!.h.L[.'..}.#...#^....l...')W..9...r.^.i.....RP......'.B.g.......r...m..a...^.S...Y..3y4^......|Q..'.l..P.......s.....]X.Q...N.U.}'.....a............K[b.$.!..T..6h...D3;f.#.S......O..D8..q:....K.\....<.....!\y*%}D..I...g{.T<...h..../.`.{..aG i..."....E.cp....UiH.......&A[..&&F.`T..4..l..L.oa3}....hl.&..{......H..TM...[.R....A.\.R.X.....I.NPG....V}..K.QD...y`u.......)b...?V ..!.'|.f.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1660
Entropy (8bit):7.8686410396141095
Encrypted:false
SSDEEP:
MD5:FFB63AFA8B56FB40483F76608306C0CE
SHA1:C000AC8898001138D6B9BFE51FD1440C7023F2EF
SHA-256:64AA93B3CFAEEADDBE4A1B007650FEAC9DDE3B1AB1736EB9D9C1F00914C0873D
SHA-512:538A8C590688E87B8AE61096436D1D92193F416E762AECB3D0D22E9555C279A979B3901BF29A15B6C79F1F39F6096677976C442CEB54FEE34F9D9568D155AF1F
Malicious:false
Preview:..s..........}.t;.!.%.P.....y).?......&.88ad)4r.u.gmJ..."p.(U`X.r..,...-j0....Hq*..`...t9.../....l......+i.....A..O..D....A....Lx..W.....r.mj%.';.=...;}.X_N.v../..l...O..r.H.J;..V4.1.2..........u....:.........G.Qk.-..b.SZ.D9L,U..c.I7^.z.z........4..5y.......2L.K...2.u...dcn.z.'4A..5....A.{..`B...[....@was.Ok.......f.......+D.*r.:..Q..5..V.3.....uoE..y.w.. 9 ..x....a2L...1...a.A..M`......x.>......%H.>..%...hV.4....du........`."...f&t..B...F..LI..A..LU.].`k4mK......|.i.....%.h....{w0H2^.cK3.%:B...V.F...S.3....o%.G...v:..cC..y....]&..OJ..1.o..[.M./.bL.`.!.h.L[.'..}.#...#^....l...')W..9...r.^.i.....RP......'.B.g.......r...m..a...^.S...Y..3y4^......|Q..'.l..P.......s.....]X.Q...N.U.}'.....a............K[b.$.!..T..6h...D3;f.#.S......O..D8..q:....K.\....<.....!\y*%}D..I...g{.T<...h..../.`.{..aG i..."....E.cp....UiH.......&A[..&&F.`T..4..l..L.oa3}....hl.&..{......H..TM...[.R....A.\.R.X.....I.NPG....V}..K.QD...y`u.......)b...?V ..!.'|.f.
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2174
Entropy (8bit):7.890451514739381
Encrypted:false
SSDEEP:
MD5:4A8AFCFEE0DA189EE612B5EE9557D064
SHA1:EF698513E4417E0A9CFEB879795295AB59E911D1
SHA-256:2D24612A95BD16224A9362CD34696F6E32A1EFA190B1C0B1133710736F3EB84D
SHA-512:7832B9D47F6DD6381147DB392114FA560EA3A9DE8DEE630EBB818C4E6496DC5D1D755CC6D5C1041AEF4C68E37D792E3AC2EF1F1B25A8D051F60F2C351DDDFE3D
Malicious:false
Preview:..x{...........H..... ...=$..!#...X ...Vk..^.M......b.J.Ik..1.Giehh.c.Li;....um.1..[E)Wbx........5m....t.I...3.....Kt..ki,'`rz;."t.I_..o..2g'.u...u..C...-i.1...h....#Z.."..b.{,..#.+.7...3."q1g?.5.dA\9N.m..$h+.KD.~..9v.w.Tl....L..f-....m.h.^M7..8yR....S?y...~.K...y...U.l$|..bC...aQ2..ef.9...\...Ln.F...0lx.ZiI{......g.4....'.WcB. ...C;.|.+.U.-.....6...E.Mv.b.!.Y....`..0>5..d|WC....<. >.....]d.p.g...=<.)..F.i..PLh...C....7..u.B...L..G..h....A1.}..a".....F.<.$...Vb....D...d.N.V...Wa.X8..%Q...P......3.....K........L..}.2..vS.;....VC...|d<...*?.I.k.f.b..........[XE.....j..x.........j.Z..........<..D.k)|.xA)....U-.|q.L..i.}.Xvb...#...2..Gp...x.Y....U..3..s../d.q^.....J...j^.|.. ..b.@.=:.....X.....?..@.L...Ns...A-Dk'....U.....[.#y*..63.j=.@...%..Y.q..mW.v..I\...rK.j.W...:x.=..|.v.q.1C....Z}YPT.X$S=....",..>Dq.g.~...C..e6w...^...)>......~>}.r.....^..[.B....o....E}.T#c:...C.....p.......6..{Lr/.....`.....q<p.N..@\u&x..$..9YQ.3..._..,....*.a...9i.<..99.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2174
Entropy (8bit):7.890451514739381
Encrypted:false
SSDEEP:
MD5:4A8AFCFEE0DA189EE612B5EE9557D064
SHA1:EF698513E4417E0A9CFEB879795295AB59E911D1
SHA-256:2D24612A95BD16224A9362CD34696F6E32A1EFA190B1C0B1133710736F3EB84D
SHA-512:7832B9D47F6DD6381147DB392114FA560EA3A9DE8DEE630EBB818C4E6496DC5D1D755CC6D5C1041AEF4C68E37D792E3AC2EF1F1B25A8D051F60F2C351DDDFE3D
Malicious:false
Preview:..x{...........H..... ...=$..!#...X ...Vk..^.M......b.J.Ik..1.Giehh.c.Li;....um.1..[E)Wbx........5m....t.I...3.....Kt..ki,'`rz;."t.I_..o..2g'.u...u..C...-i.1...h....#Z.."..b.{,..#.+.7...3."q1g?.5.dA\9N.m..$h+.KD.~..9v.w.Tl....L..f-....m.h.^M7..8yR....S?y...~.K...y...U.l$|..bC...aQ2..ef.9...\...Ln.F...0lx.ZiI{......g.4....'.WcB. ...C;.|.+.U.-.....6...E.Mv.b.!.Y....`..0>5..d|WC....<. >.....]d.p.g...=<.)..F.i..PLh...C....7..u.B...L..G..h....A1.}..a".....F.<.$...Vb....D...d.N.V...Wa.X8..%Q...P......3.....K........L..}.2..vS.;....VC...|d<...*?.I.k.f.b..........[XE.....j..x.........j.Z..........<..D.k)|.xA)....U-.|q.L..i.}.Xvb...#...2..Gp...x.Y....U..3..s../d.q^.....J...j^.|.. ..b.@.=:.....X.....?..@.L...Ns...A-Dk'....U.....[.#y*..63.j=.@...%..Y.q..mW.v..I\...rK.j.W...:x.=..|.v.q.1C....Z}YPT.X$S=....",..>Dq.g.~...C..e6w...^...)>......~>}.r.....^..[.B....o....E}.T#c:...C.....p.......6..{Lr/.....`.....q<p.N..@\u&x..$..9YQ.3..._..,....*.a...9i.<..99.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):17347
Entropy (8bit):7.988558992209177
Encrypted:false
SSDEEP:
MD5:ADA0A2ECD73B386805EC9773EF6E825F
SHA1:C1B2D627064E7976A247C3F57BE65F8DE2C847EB
SHA-256:CEBFCAB1CBAA09708515A3887CAC6E8B7D41BDFC0CDAF8A58A32AE53C9890EC5
SHA-512:24C907E8027333EBDD44A59E6175B543C8B1CB5CD103A545E4ED38F4C55490D1FE6ABF990A043B99BEEC201B0B3E2DE9058A0D45DA34EF057AC0315D0051C53A
Malicious:false
Preview:......O.F5w..<...8.I...(@.'.....F\u6.;|.L.....B.;6w ..a....F+....C.......%V..E.SQ^....9..x ..;..[.:4.d..9....05Z]..7Zi....0........q...N2...f_...*....13..S..B.X+.'vy..iX<+..`....j.1.....YU......;..R.0...C..3.2G..5........9.C?.'.v8..2y..>W.X$............_...L..*N..p?.%.l `o(...rZ..Kr4R.pPz}.....-....dd.Qm.q.Z.//n.U....M&h."...U.c.A!..`T.....D.i...dmRGM`....).!u+.[..6.Y.'.d..nn &..vMO+..QI'...'l.A.....e..,.Am.yl.GUM.v.&....l.P..l;1`......<...K.6t.vd2.B.\..EZ.8..Wp.$.5#|..p........l._...O'ux.C.lw....`y0A..Xc.b'I<....d..1. .....m.M....Z.\%...0v..m.i...........U&.K ..R=......Ui.".-....U`.3......].[...D~..5CF{..U..".$..I..g....ZS*+:d(H@....F......](l~T.{.W...lg..4tQ%.z)....T.}.P.......%a......S....p.."..v..*.V{nwd...n.>9.: ......R#.L...p..f|{.......sl....lY4....._.jo.[/....7".CX$.Qq...G.O......D.....1L..O..fs ..P..aJ....5.j.Uk?..3C.'.J.-|.$l.....K0...TsnNP.g(.hJ.B~xi..Y..?............$......x.[../,.$..u".p..;j.@...w.(.-/)...E.....4.......
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):17347
Entropy (8bit):7.988558992209177
Encrypted:false
SSDEEP:
MD5:ADA0A2ECD73B386805EC9773EF6E825F
SHA1:C1B2D627064E7976A247C3F57BE65F8DE2C847EB
SHA-256:CEBFCAB1CBAA09708515A3887CAC6E8B7D41BDFC0CDAF8A58A32AE53C9890EC5
SHA-512:24C907E8027333EBDD44A59E6175B543C8B1CB5CD103A545E4ED38F4C55490D1FE6ABF990A043B99BEEC201B0B3E2DE9058A0D45DA34EF057AC0315D0051C53A
Malicious:false
Preview:......O.F5w..<...8.I...(@.'.....F\u6.;|.L.....B.;6w ..a....F+....C.......%V..E.SQ^....9..x ..;..[.:4.d..9....05Z]..7Zi....0........q...N2...f_...*....13..S..B.X+.'vy..iX<+..`....j.1.....YU......;..R.0...C..3.2G..5........9.C?.'.v8..2y..>W.X$............_...L..*N..p?.%.l `o(...rZ..Kr4R.pPz}.....-....dd.Qm.q.Z.//n.U....M&h."...U.c.A!..`T.....D.i...dmRGM`....).!u+.[..6.Y.'.d..nn &..vMO+..QI'...'l.A.....e..,.Am.yl.GUM.v.&....l.P..l;1`......<...K.6t.vd2.B.\..EZ.8..Wp.$.5#|..p........l._...O'ux.C.lw....`y0A..Xc.b'I<....d..1. .....m.M....Z.\%...0v..m.i...........U&.K ..R=......Ui.".-....U`.3......].[...D~..5CF{..U..".$..I..g....ZS*+:d(H@....F......](l~T.{.W...lg..4tQ%.z)....T.}.P.......%a......S....p.."..v..*.V{nwd...n.>9.: ......R#.L...p..f|{.......sl....lY4....._.jo.[/....7".CX$.Qq...G.O......D.....1L..O..fs ..P..aJ....5.j.Uk?..3C.'.J.-|.$l.....K0...TsnNP.g(.hJ.B~xi..Y..?............$......x.[../,.$..u".p..;j.@...w.(.-/)...E.....4.......
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1657
Entropy (8bit):7.879862466180648
Encrypted:false
SSDEEP:
MD5:B3544BBA02865C2FC03EBE0447A17318
SHA1:41E36F4D79FFFE33740495D23BDF4A47DAAF8E7F
SHA-256:FA50CA5681334F56BAB447FCA50745C5A22044275F79997956FD56E4130F99E1
SHA-512:326E91F3577BB134DA763B6B59DA6D98B776EE55DAECBD748E91D76C028202DC473826FF77BE1A6B16919031669141B8DD5311A9E029AE2074FAD9EBD4E3E21E
Malicious:false
Preview:...ut...@...".P....w..v.2|`...v..O..y....Cx-V..i@.S. .r.zV..%..W..l..;...L.J..L...>..W.8}ZPkO.6N'.....Op;E.....j.i=ox`4.(.SQ.$o..'2KK.3..r....z.yA0.p.].-2^.?..2......d....+M...F...j.y.......u..o....0E"P.dY*.uj.....I|.\..X...^. i.......4.......}...H......Z.A ......D0N.....G...U...[.mw.d.nH. .wk..5"..%......_...\..39.&s.....;.s..wz.{...........Z...";.P..j..}....3..#..>......R$..o$..!...-..s#WC..Y........@....|.....,c\....{.....t........hr9^..h]b.D{.....7....|....j..\....~.).U.C .....2.bg.....+..:ri....9.v...+.... ..V.|.BP.w.m.\.Gt.....!|pgS.............6..._Jnk:....V.~....1h"}...f...E....ob.wL.!.?[e...^R.3.kd#...2...pV..S.#.p.Jl.w5.b<..^.p.q..W #...?....m..C.7.:n.u!(.....z.(._,Z...re.:q.)P..p....q..G!...1.. ".f..~....4bZ6A.o(.F.5s!8Z...$..2...[1DE0.E..P.T.....}..d....9.%........E...q....... q<..DM.L+M....r.S.+G.Q\I...!&|p.....U.....C.p.....w.6....,7..krr.|.Iw....q:..]&7.~v..2.......7.]k.f.&.(gk.\.......D....@|.S..r....0.`q.Y.....
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1657
Entropy (8bit):7.879862466180648
Encrypted:false
SSDEEP:
MD5:B3544BBA02865C2FC03EBE0447A17318
SHA1:41E36F4D79FFFE33740495D23BDF4A47DAAF8E7F
SHA-256:FA50CA5681334F56BAB447FCA50745C5A22044275F79997956FD56E4130F99E1
SHA-512:326E91F3577BB134DA763B6B59DA6D98B776EE55DAECBD748E91D76C028202DC473826FF77BE1A6B16919031669141B8DD5311A9E029AE2074FAD9EBD4E3E21E
Malicious:false
Preview:...ut...@...".P....w..v.2|`...v..O..y....Cx-V..i@.S. .r.zV..%..W..l..;...L.J..L...>..W.8}ZPkO.6N'.....Op;E.....j.i=ox`4.(.SQ.$o..'2KK.3..r....z.yA0.p.].-2^.?..2......d....+M...F...j.y.......u..o....0E"P.dY*.uj.....I|.\..X...^. i.......4.......}...H......Z.A ......D0N.....G...U...[.mw.d.nH. .wk..5"..%......_...\..39.&s.....;.s..wz.{...........Z...";.P..j..}....3..#..>......R$..o$..!...-..s#WC..Y........@....|.....,c\....{.....t........hr9^..h]b.D{.....7....|....j..\....~.).U.C .....2.bg.....+..:ri....9.v...+.... ..V.|.BP.w.m.\.Gt.....!|pgS.............6..._Jnk:....V.~....1h"}...f...E....ob.wL.!.?[e...^R.3.kd#...2...pV..S.#.p.Jl.w5.b<..^.p.q..W #...?....m..C.7.:n.u!(.....z.(._,Z...re.:q.)P..p....q..G!...1.. ".f..~....4bZ6A.o(.F.5s!8Z...$..2...[1DE0.E..P.T.....}..d....9.%........E...q....... q<..DM.L+M....r.S.+G.Q\I...!&|p.....U.....C.p.....w.6....,7..krr.|.Iw....q:..]&7.~v..2.......7.]k.f.&.(gk.\.......D....@|.S..r....0.`q.Y.....
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2572
Entropy (8bit):7.928420292214516
Encrypted:false
SSDEEP:
MD5:37A3CBBFD9CB5BE58799837F33B5140B
SHA1:92C8C285ADEC1EF3CAB6A688A88466230CF70C14
SHA-256:3A1E5059F9DA3A0AFEC24CF8BEC20FF331B8B5AF36F326EE93ABDEE64CF6257B
SHA-512:7AD8CA71C9BA01BFFA030B25C2A8FB8DDFF06ED1AE0C758C2949CB1C428573C2B9D05457067DDFDEBEBC6D49D4958648862A78A92B3FA45B2FEB0DA8BF92F150
Malicious:false
Preview:-..,\2)@.B.s@..nmr.a..yh......>%................k....;..c....r$..8A...8..u..q...m...v..-...I+K@Y..d..5Ak\L..t.e.....-{E....?..=!y.^.X....H.on.j../G{p.6.?..)Jn.\.......Da.X.3S..wh....<..a......./..W*%..Y..K,iB......z.=..'............`u.....QD.lYY`.t.Oz....5.:.e#.z,n...q.~..s_<..<E......HM.K"..o..."..(.OZ...P...b..........C.ORt=VA.....G.1.....$n1....V.........y...n.^..k..Y#............0*{......:.{'}.)c.....&?%b...q.U...B2.7#g......m..0.............u%._.....=.^t..p.......6.....D.).ou......;....P...EA.iF2...aI...O..>......T.Pq....&Q.7kY.2Ew:.....d.r`S.....5.Q8.f.?.%.O%.gj.O..q...O..CQ&.B...:..E..0.IO<...XUKOrSc~w0b..._..]...D.....%{@.z9|.r..].7..Cm&b.........*.Uy.tdB..."...k......F...;8$L.2~.h.O..|..).i.t.....k.. ).k.|.=k.L .|.......MZv.*..).u{[..AP..a..Om.qc.......Z..f..3.....}..J.....W%..{2Uz<.d.=RZa,}.}.|Tr... .Mc}...w.......4&.e.WU...}s`F...u.X:.._..R...6s...y.I.-.dK.j..?.+ou...'t....=*?$...}.g..}...3..}.Y]~.....oM...G.......&.^...w.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2572
Entropy (8bit):7.928420292214516
Encrypted:false
SSDEEP:
MD5:37A3CBBFD9CB5BE58799837F33B5140B
SHA1:92C8C285ADEC1EF3CAB6A688A88466230CF70C14
SHA-256:3A1E5059F9DA3A0AFEC24CF8BEC20FF331B8B5AF36F326EE93ABDEE64CF6257B
SHA-512:7AD8CA71C9BA01BFFA030B25C2A8FB8DDFF06ED1AE0C758C2949CB1C428573C2B9D05457067DDFDEBEBC6D49D4958648862A78A92B3FA45B2FEB0DA8BF92F150
Malicious:false
Preview:-..,\2)@.B.s@..nmr.a..yh......>%................k....;..c....r$..8A...8..u..q...m...v..-...I+K@Y..d..5Ak\L..t.e.....-{E....?..=!y.^.X....H.on.j../G{p.6.?..)Jn.\.......Da.X.3S..wh....<..a......./..W*%..Y..K,iB......z.=..'............`u.....QD.lYY`.t.Oz....5.:.e#.z,n...q.~..s_<..<E......HM.K"..o..."..(.OZ...P...b..........C.ORt=VA.....G.1.....$n1....V.........y...n.^..k..Y#............0*{......:.{'}.)c.....&?%b...q.U...B2.7#g......m..0.............u%._.....=.^t..p.......6.....D.).ou......;....P...EA.iF2...aI...O..>......T.Pq....&Q.7kY.2Ew:.....d.r`S.....5.Q8.f.?.%.O%.gj.O..q...O..CQ&.B...:..E..0.IO<...XUKOrSc~w0b..._..]...D.....%{@.z9|.r..].7..Cm&b.........*.Uy.tdB..."...k......F...;8$L.2~.h.O..|..).i.t.....k.. ).k.|.=k.L .|.......MZv.*..).u{[..AP..a..Om.qc.......Z..f..3.....}..J.....W%..{2Uz<.d.=RZa,}.}.|Tr... .Mc}...w.......4&.e.WU...}s`F...u.X:.._..R...6s...y.I.-.dK.j..?.+ou...'t....=*?$...}.g..}...3..}.Y]~.....oM...G.......&.^...w.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):4231235
Entropy (8bit):7.999826754548407
Encrypted:true
SSDEEP:
MD5:BAA0593644D9F2A5746EAFCAC919F3B9
SHA1:B84BCF58384435EA963AE31932FD6B138A16E6DF
SHA-256:D4E00263910AAB588871DA9F5CB186F73FD1B4C1B0FD782A81C1C90583B09BBA
SHA-512:54EDA0111B6496B53ED613BE5A8A60EA64374BE00F764512ED182067C595208922F34942D7106DBDB6BEF4E4CBC0122D04C4CC29E6D1E7D970FDC3284E277563
Malicious:true
Preview:.]MG=.....pJ..,*....uH....p..f3C...{h......e...wE.NY=..~.F.:..A...~..oEu7...,K..(...-.m4.....u.4.y..X.2.4......B.M@w.5..2 .#W~..@.pF...>.7.<.G..S..$...y.{..8..~.m..5.IC.....m.w....f.w..,......{c..l....}.o..&.......'.I...+..n...E..c....,i...O./~.p..{.S....S./:.E......]GC...q...w]..........<......?.p.i.O..w..M.g..cAn.X[..L.:..<.0Fr7.j+E_./.L..g....nU..J=0.c4....P....W.:..@{.L..R.G...e.l....\~hc...k.{.."...!.-5..P...(D{.j6.....}.A&+c.2R.f.b+.yQ.......j\.:@............6.%i. Z.7.c...b.I.7.X|.:..YAN.....|L...A/`J..yp`..A..f\.9e5CU.L....!.7.L..A@.W'.G.o.`.@<.../`......Y..l.+6...@.J..#..V.....{....#.D..%.Y)...$.!..Uly..c..g...\..\.,.1S..}.....0.`.a...y.H..pX.....n..G..;$..h....\...NY..d.9.t.\.........F...Q....&|....p.]...f>...(.......]......k..\Ls......PH3.O.%...Y..v.<..gQKS..KUzQ._.'......<........C..v...n<.l.I...9=....F..c..DM4..d..6.CNN.....5."..\.C&.h...Z......{...c...[...A?....{...(.E.V..b.(D......wj....y..w].[0.W.....1..>.$k....Ic..2.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):4231235
Entropy (8bit):7.999826754548407
Encrypted:true
SSDEEP:
MD5:BAA0593644D9F2A5746EAFCAC919F3B9
SHA1:B84BCF58384435EA963AE31932FD6B138A16E6DF
SHA-256:D4E00263910AAB588871DA9F5CB186F73FD1B4C1B0FD782A81C1C90583B09BBA
SHA-512:54EDA0111B6496B53ED613BE5A8A60EA64374BE00F764512ED182067C595208922F34942D7106DBDB6BEF4E4CBC0122D04C4CC29E6D1E7D970FDC3284E277563
Malicious:true
Preview:.]MG=.....pJ..,*....uH....p..f3C...{h......e...wE.NY=..~.F.:..A...~..oEu7...,K..(...-.m4.....u.4.y..X.2.4......B.M@w.5..2 .#W~..@.pF...>.7.<.G..S..$...y.{..8..~.m..5.IC.....m.w....f.w..,......{c..l....}.o..&.......'.I...+..n...E..c....,i...O./~.p..{.S....S./:.E......]GC...q...w]..........<......?.p.i.O..w..M.g..cAn.X[..L.:..<.0Fr7.j+E_./.L..g....nU..J=0.c4....P....W.:..@{.L..R.G...e.l....\~hc...k.{.."...!.-5..P...(D{.j6.....}.A&+c.2R.f.b+.yQ.......j\.:@............6.%i. Z.7.c...b.I.7.X|.:..YAN.....|L...A/`J..yp`..A..f\.9e5CU.L....!.7.L..A@.W'.G.o.`.@<.../`......Y..l.+6...@.J..#..V.....{....#.D..%.Y)...$.!..Uly..c..g...\..\.,.1S..}.....0.`.a...y.H..pX.....n..G..;$..h....\...NY..d.9.t.\.........F...Q....&|....p.]...f>...(.......]......k..\Ls......PH3.O.%...Y..v.<..gQKS..KUzQ._.'......<........C..v...n<.l.I...9=....F..c..DM4..d..6.CNN.....5."..\.C&.h...Z......{...c...[...A?....{...(.E.V..b.(D......wj....y..w].[0.W.....1..>.$k....Ic..2.
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1992
Entropy (8bit):7.888862886515418
Encrypted:false
SSDEEP:
MD5:9E4252BD25F91499994D1904828C490C
SHA1:5817121A5D3AAD3B2E96634A23D32A6C51371E1C
SHA-256:5D13C705856CE830879881366BA5076BAEC5795BD1102ECCF19B8EBF490D8A29
SHA-512:82731F3BC317006147FCC89916B70B0A884AE757CDAA5B14F46AA600602D32FE474964CFF40B25710533BCE8C5FBBE4B97A6030CEF1E3007B87CD3CF658BC8CE
Malicious:false
Preview:.>.E..(?.~..W..OX....K...-......W.u.....x.7.R..K{q.....U........E..;~....p?.T.U.t.f^y....z.L...dTl|-w.....G..P.3.2de..m..g<L...B&\...wo....N.|j.].............wL...V.M*.u.6.f4@.....,.........l?la;.......2.-..H'$...^.R.K*Q.........#.....X....8(M'"=.R.Y.;..\/w.......B..2.....k'..},tT''......T.j|?J..F.[...X.@...e..oG;.p.4..'O..f.F":`..jH..e....3.J..$.....e....U........p......%[FH>9.....*y>.N..8...rTf{G[..R.i0K../.....lY..s].....u.o..b....u......1..wi.K.V.'..jQm\...h}..|xFZsM.Z9T..V..IW.M-......g....z&.=(...k.j.|.fG....Lv.P.Z.M.f.9.....-.....s.......;Kb..M.A#.t..>.E.....X`..e...+.s...98....+A(..T9HWb@%.V.'X....P.>..u;O!V.o...y..f.\ .V..6.Z...L...i@.).u. j...b.?../..jj.3|..jJ.v#.j.....[{..;.y.!v.M...7.......}...~...[..'.H\..xTn1P._.?..\-...9.Y..".)..}...o.~.dIK.sn.....s?..u.A...;....j*..VH0..05.[.......9-.C.........._Y..:....".......AdS......L.....qhA...+.]...8.w..P..q...y..2............r.C.....p.@....b/..M.;...3\#a.F\...9o........
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):1992
Entropy (8bit):7.888862886515418
Encrypted:false
SSDEEP:
MD5:9E4252BD25F91499994D1904828C490C
SHA1:5817121A5D3AAD3B2E96634A23D32A6C51371E1C
SHA-256:5D13C705856CE830879881366BA5076BAEC5795BD1102ECCF19B8EBF490D8A29
SHA-512:82731F3BC317006147FCC89916B70B0A884AE757CDAA5B14F46AA600602D32FE474964CFF40B25710533BCE8C5FBBE4B97A6030CEF1E3007B87CD3CF658BC8CE
Malicious:false
Preview:.>.E..(?.~..W..OX....K...-......W.u.....x.7.R..K{q.....U........E..;~....p?.T.U.t.f^y....z.L...dTl|-w.....G..P.3.2de..m..g<L...B&\...wo....N.|j.].............wL...V.M*.u.6.f4@.....,.........l?la;.......2.-..H'$...^.R.K*Q.........#.....X....8(M'"=.R.Y.;..\/w.......B..2.....k'..},tT''......T.j|?J..F.[...X.@...e..oG;.p.4..'O..f.F":`..jH..e....3.J..$.....e....U........p......%[FH>9.....*y>.N..8...rTf{G[..R.i0K../.....lY..s].....u.o..b....u......1..wi.K.V.'..jQm\...h}..|xFZsM.Z9T..V..IW.M-......g....z&.=(...k.j.|.fG....Lv.P.Z.M.f.9.....-.....s.......;Kb..M.A#.t..>.E.....X`..e...+.s...98....+A(..T9HWb@%.V.'X....P.>..u;O!V.o...y..f.\ .V..6.Z...L...i@.).u. j...b.?../..jj.3|..jJ.v#.j.....[{..;.y.!v.M...7.......}...~...[..'.H\..xTn1P._.?..\-...9.Y..".)..}...o.~.dIK.sn.....s?..u.A...;....j*..VH0..05.[.......9-.C.........._Y..:....".......AdS......L.....qhA...+.]...8.w..P..q...y..2............r.C.....p.@....b/..M.;...3\#a.F\...9o........
Process:C:\Users\user\Desktop\ll.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):1290
Entropy (8bit):4.607071403570347
Encrypted:false
SSDEEP:
MD5:FADB0F250D20EF2F614C4AB5D5D3AB0F
SHA1:41E8255C91A40A8E832A8AC05747C9A579F55D07
SHA-256:2CD73F11DA515955B62A930CA4DEFDE9CCB5230B8F5809E3C304EF854604EDA3
SHA-512:E97F4B069ACB91C332BDDCA5C4314CBE6CC79C37E93CBB3F4D8B37544B49C2868E23B603FE4563A8961616F137CF646153A82F387D9C55CF8191108E86CF1368
Malicious:false
Preview: _ ______ ____ _____..| \ | || ___ \/ ___|| ___|..| \| || |_/ / /___ |___ \..| . ` || ___ \ ___ \ \ \..| |\ || |_/ / \_/ |/\__/ /..\_| \_/\____/\_____/\____/...By now it's probably painfully apparent that your environment has..been infected with ransomware. You can thank Conti for that.....We've modified the code in a way that will prevent you from decrypting..it with their decryptor.....We've exfiltrated a significant amount of data including private emails,..financial information, contacts, etc.....Now, if you wish to contact us in order to save your files from permanent..encryption you can do so by emailing network_battalion_0065@riseup.net.....You have 3 days to establish contact. Failing to do so will result in..that data remaining permenantly encrypted.....While we have very little sympathy for the situation you find yourselves..in right now, we will honor our agreement to restore your files across..the affected environment once contact is established and payment is made
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2988
Entropy (8bit):7.928750213162866
Encrypted:false
SSDEEP:
MD5:F2694EF4F98F2ADE49723A8E2EE43307
SHA1:A0464DD3A1984C41BE74469245A4DF03AEC77EEC
SHA-256:A5E6C237F1CB48CC574F7F20359CEF9F7068FD1DA9361E4E44A412E7520D6969
SHA-512:D8405866235D062F448E7D42A96F68A9E5C37B03EA3E6FE5B84A1AA0B29CBB5390F3B9F08A180ED96A69DA6E12CF7597A6EDB7AEA6E5D64DE5DE94D4934EBDD2
Malicious:false
Preview:..E...v.P.s.9..ts.... D....AjE3..v...-x/.....p,.g.....H.O\p.QH.I....rr[.,.e....9H...p...u.V..|\..K.. As...8.".. ..:.1{......@..-A.?..)/.*q.a..|.R Y\.|."[<...^.W52.b.M..@...p.WR..=.~<l.{sU.(.)5Ws..S.....DeL.........i..x...|...Nwhqd...$.QaA..............e.O<p/...YE..f7....Y..rE..=9./.D.}e$.v[..*..<.z.. .]!PRt.q....(....yS...e..0......~b..3./.VG......U.$....?.|p..mp}...7... oV.W<.T.V....$....O.1.QNC.:l....m.........{.f........S...Nl..p{..6..?...T|.P....=[..g.I0...t5.].s.A..-n.......V_n~..lu........*<X..r%...X.'.'j9.........J+....wW..y..L..Qg.R..7$8ESb.........0..H.b..y.h.pw..E\3/...-.Q.M....p..DD........3x,q|. .Bi.=.rO...5......?bN.t.0......D; t.[..@..!.......ji< n.Y&....x$......\,.2.?..h..1T..}v.Gh1.D[.M.?.r.;....i....Gr..pNh.N.`....b.u2..^.....'.WJ.f....E.(..k.'....d.5b..aKo(..)/%.}J|{.........*N...`}..$.N..@.S.o.P..A..i{+....Hg...~q..U....\SX.......&.,.r..G.o}.5.8.'i5.(.4.b..H....u./....+..H4W..j..9.......M!oD.A/.A'..p.(..83x%.5..3x'....
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):2988
Entropy (8bit):7.928750213162866
Encrypted:false
SSDEEP:
MD5:F2694EF4F98F2ADE49723A8E2EE43307
SHA1:A0464DD3A1984C41BE74469245A4DF03AEC77EEC
SHA-256:A5E6C237F1CB48CC574F7F20359CEF9F7068FD1DA9361E4E44A412E7520D6969
SHA-512:D8405866235D062F448E7D42A96F68A9E5C37B03EA3E6FE5B84A1AA0B29CBB5390F3B9F08A180ED96A69DA6E12CF7597A6EDB7AEA6E5D64DE5DE94D4934EBDD2
Malicious:false
Preview:..E...v.P.s.9..ts.... D....AjE3..v...-x/.....p,.g.....H.O\p.QH.I....rr[.,.e....9H...p...u.V..|\..K.. As...8.".. ..:.1{......@..-A.?..)/.*q.a..|.R Y\.|."[<...^.W52.b.M..@...p.WR..=.~<l.{sU.(.)5Ws..S.....DeL.........i..x...|...Nwhqd...$.QaA..............e.O<p/...YE..f7....Y..rE..=9./.D.}e$.v[..*..<.z.. .]!PRt.q....(....yS...e..0......~b..3./.VG......U.$....?.|p..mp}...7... oV.W<.T.V....$....O.1.QNC.:l....m.........{.f........S...Nl..p{..6..?...T|.P....=[..g.I0...t5.].s.A..-n.......V_n~..lu........*<X..r%...X.'.'j9.........J+....wW..y..L..Qg.R..7$8ESb.........0..H.b..y.h.pw..E\3/...-.Q.M....p..DD........3x,q|. .Bi.=.rO...5......?bN.t.0......D; t.[..@..!.......ji< n.Y&....x$......\,.2.?..h..1T..}v.Gh1.D[.M.?.r.;....i....Gr..pNh.N.`....b.u2..^.....'.WJ.f....E.(..k.'....d.5b..aKo(..)/%.}J|{.........*N...`}..$.N..@.S.o.P..A..i{+....Hg...~q..U....\SX.......&.,.r..G.o}.5.8.'i5.(.4.b..H....u./....+..H4W..j..9.......M!oD.A/.A'..p.(..83x%.5..3x'....
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):16242
Entropy (8bit):7.98948678203108
Encrypted:false
SSDEEP:
MD5:36317E63FD21D02B92EA4FBF730AECAD
SHA1:2DD39C3BF2EE546D5DC6829D1B497E03853D4EEE
SHA-256:8C6DC6F82CBA977A24C1BE5D694E5DCC91F45A4074991B0FDC38746506B4EB16
SHA-512:7136B6D9F7ECFFD5508A3FD544DF85B0416798867CFBE69DD9747552145633DCA1C170CDD0EBEDD7B857F4ACFE1650DF6EC0F19E5C512DCA98B8278E009535C1
Malicious:false
Preview:^m..J....0-I.KY.Z.%..............T...~..pD.L.m.9..0}.AvAt..K]'..{.:......d...q.n.$....-..|`.g3.I..5.tq...D.\...r$..KN.!R.S..w.y....fTz...ku.yI.i...T....N..-GU?.in...R.K......P.x9.QXB.x3.....3......<.Y......[.W.j.XlMWA{.fzf.6...G&.>....KL`U..z..9..3.s..:r.C...k.I..K".>.n...Y;..N+.....~sF(B....Cv..t..R....`........c..f.F*V0.r:mG.l....*..h!....9.......j@.Nn....<...'.a.d..J..5...B.2....[...&.....X....w......<.V.HiB.@..?.].,M._.h..D.......}..?..C.M..A....}.rg...rZra......c.k..*PK.N7S#.Z.=...ks. .7[.1...s2u.....[.&.|.e........|..W4..W.....R..o.E....!.....:......?............*.{x.Ij.Q*..o.BG\...[..y}i.."d\...#.9.......9.p /R.p..r..4..oj.gN.....*X....R......dq..r}.*S.l..k..[a.+AEF..YG=..vzN..?.....H..1E;..7.>...=.h5.L...4.*..V1..._....z..#1T..b/.i{..iF{.Ba....Q.7...4..%~\..?/.j$...0.^F:.........3..$...m(....]..%....v.....S.}.~".B.8tR.,...Z.sZT.$:...&..d.e..|.U.Y.........h.n_bbVLt...0V..F.<.Sk...yU`....d...@.@.....]..>.....s......<.90.l.MJ..F...ns
Process:C:\Users\user\Desktop\ll.exe
File Type:data
Category:dropped
Size (bytes):16242
Entropy (8bit):7.98948678203108
Encrypted:false
SSDEEP:
MD5:36317E63FD21D02B92EA4FBF730AECAD
SHA1:2DD39C3BF2EE546D5DC6829D1B497E03853D4EEE
SHA-256:8C6DC6F82CBA977A24C1BE5D694E5DCC91F45A4074991B0FDC38746506B4EB16
SHA-512:7136B6D9F7ECFFD5508A3FD544DF85B0416798867CFBE69DD9747552145633DCA1C170CDD0EBEDD7B857F4ACFE1650DF6EC0F19E5C512DCA98B8278E009535C1
Malicious:false
Preview:^m..J....0-I.KY.Z.%..............T...~..pD.L.m.9..0}.AvAt..K]'..{.:......d...q.n.$....-..|`.g3.I..5.tq...D.\...r$..KN.!R.S..w.y....fTz...ku.yI.i...T....N..-GU?.in...R.K......P.x9.QXB.x3.....3......<.Y......[.W.j.XlMWA{.fzf.6...G&.>....KL`U..z..9..3.s..:r.C...k.I..K".>.n...Y;..N+.....~sF(B....Cv..t..R....`........c..f.F*V0.r:mG.l....*..h!....9.......j@.Nn....<...'.a.d..J..5...B.2....[...&.....X....w......<.V.HiB.@..?.].,M._.h..D.......}..?..C.M..A....}.rg...rZra......c.k..*PK.N7S#.Z.=...ks. .7[.1...s2u.....[.&.|.e........|..W4..W.....R..o.E....!.....:......?............*.{x.Ij.Q*..o.BG\...[..y}i.."d\...#.9.......9.p /R.p..r..4..oj.gN.....*X....R......dq..r}.*S.l..k..[a.+AEF..YG=..vzN..?.....H..1E;..7.>...=.h5.L...4.*..V1..._....z..#1T..b/.i{..iF{.Ba....Q.7...4..%~\..?/.j$...0.^F:.........3..$...m(....]..%....v.....S.}.~".B.8tR.,...Z.sZT.$:...&..d.e..|.U.Y.........h.n_bbVLt...0V..F.<.Sk...yU`....d...@.@.....]..>.....s......<.90.l.MJ..F...ns
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.457201413540288
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:ll.exe
File size:179712
MD5:f746ea39c0c5ff9d0a1f2d250170ad80
SHA1:dac28369f5a4436b2556f9b4f875e78d5c233edb
SHA256:7f6dbd9fa0cb7ba2487464c824b6d7e16ace9d4cd15e4452df4c9a9fd6bd1907
SHA512:dffb4eaa4119df790eb6b85ae341ee2ba4438d7983d0023320f19a4f2df201a3fc3d4d3cc4f1a67c6d1cad4809ac1b914bdad584da7df1b500354386f07fbc30
SSDEEP:3072:QQKp8PavONh7mJ1XGK68AL8BBW8MpYZEmn4kIVw5tBdGuUjuXssPMSwxfFcyyNZR:B+DmTfK68AKW8uYHBZ5Qeshd0m/Y
TLSH:B0045B05B20E5379F16B687426E9697256A8EC34539F88FBB7C28B5415309E23230FB7
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............g...g...g.......g.......g.......g.......g.......g...f...g...d...g...c...g...b...g.?.n...g.:.....g.?.e...g.Rich..g........
Icon Hash:00828e8e8686b000
Entrypoint:0x417efe
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x6247EB6E [Sat Apr 2 06:21:34 2022 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:f5346a7d2508fd5976d3449f3afc971d
Instruction
call 00007F90051AABAFh
jmp 00007F90051AA713h
push ebp
mov ebp, esp
test byte ptr [ebp+08h], 00000001h
push esi
mov esi, ecx
mov dword ptr [esi], 004241ECh
je 00007F90051AA88Ch
push 0000000Ch
push esi
call 00007F90051AA62Dh
pop ecx
pop ecx
mov eax, esi
pop esi
pop ebp
retn 0004h
push ebp
mov ebp, esp
push esi
push dword ptr [ebp+08h]
mov esi, ecx
call 00007F90051AA27Ah
mov dword ptr [esi], 004241F4h
mov eax, esi
pop esi
pop ebp
retn 0004h
and dword ptr [ecx+04h], 00000000h
mov eax, ecx
and dword ptr [ecx+08h], 00000000h
mov dword ptr [ecx+04h], 004241FCh
mov dword ptr [ecx], 004241F4h
ret
push ebp
mov ebp, esp
push esi
mov esi, ecx
lea eax, dword ptr [esi+04h]
mov dword ptr [esi], 00424184h
push eax
call 00007F90051AB649h
test byte ptr [ebp+08h], 00000001h
pop ecx
je 00007F90051AA88Ch
push 0000000Ch
push esi
call 00007F90051AA5CDh
pop ecx
pop ecx
mov eax, esi
pop esi
pop ebp
retn 0004h
push ebp
mov ebp, esp
sub esp, 0Ch
lea ecx, dword ptr [ebp-0Ch]
call 00007F90051AA202h
push 00429374h
lea eax, dword ptr [ebp-0Ch]
push eax
call 00007F90051AB634h
int3
push ebp
mov ebp, esp
sub esp, 0Ch
lea ecx, dword ptr [ebp-0Ch]
call 00007F90051AA815h
push 0042947Ch
lea eax, dword ptr [ebp-0Ch]
push eax
call 00007F90051AB617h
int3
Programming Language:
  • [RES] VS2015 UPD3 build 24213
  • [LNK] VS2015 UPD3.1 build 24215
  • [ C ] VS2008 SP1 build 30729
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x299440x50.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e0000x1e0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x2f0000x155c.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x28cd00x38.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x28d080x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x240000x130.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x224c60x22600False0.513799715909data6.52239880644IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.rdata0x240000x5fee0x6000False0.423583984375data4.91330913111IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x2a0000x24280x1a00False0.276742788462data3.31123175346IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.gfids0x2d0000x11c0x200False0.365234375data2.28831765042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x2e0000x1e00x200False0.53125data4.71767883295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x2f0000x155c0x1600False0.797940340909data6.54865418743IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
RT_MANIFEST0x2e0600x17dXML 1.0 document textEnglishUnited States
DLLImport
USER32.dllwsprintfW
WS2_32.dllWSAGetLastError, htons, inet_ntoa
KERNEL32.dllWideCharToMultiByte, DecodePointer, EncodePointer, WriteConsoleW, SetFilePointerEx, GetConsoleMode, LoadLibraryA, GetProcAddress, CloseHandle, GetLocalTime, CreateToolhelp32Snapshot, Process32NextW, Process32FirstW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RaiseException, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameA, MultiByteToWideChar, CreateFileW, ExitProcess, GetModuleHandleExW, GetACP, HeapFree, HeapAlloc, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, SetStdHandle, GetFileType, GetStringTypeW, GetProcessHeap, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleCP
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
04/08/22-10:01:39.199823ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.1192.168.2.3
TimestampSource PortDest PortSource IPDest IP
Apr 8, 2022 10:01:30.339246988 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351450920 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351550102 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351596117 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351639986 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351679087 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351721048 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351732016 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351761103 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351764917 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351771116 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351775885 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351779938 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351784945 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351805925 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351815939 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351850033 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351862907 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351890087 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351903915 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351932049 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351941109 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.351973057 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.351986885 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352005005 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352025986 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352063894 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352483034 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352524996 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352555037 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352567911 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352607012 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352610111 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352647066 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352652073 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352664948 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352689028 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352708101 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352721930 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.352746964 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.352778912 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.353399038 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.353442907 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.353468895 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.353483915 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.353523970 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.353524923 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.353534937 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.353566885 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.353578091 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.353606939 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.353622913 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.353651047 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.353667021 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.353723049 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.354274035 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.354331970 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.354345083 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.354376078 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.354392052 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.354408026 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.354435921 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.354481936 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.379918098 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392113924 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392167091 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392206907 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392251015 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392292976 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392333031 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392373085 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392415047 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392456055 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392462969 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392467976 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392472982 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392477036 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392482042 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392505884 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392549992 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392589092 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392631054 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392652035 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392661095 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392669916 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392682076 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392704010 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.392748117 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.392776966 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.393243074 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.393281937 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.393321991 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.393335104 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.393358946 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.393363953 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.393371105 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.393403053 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.393416882 CEST49719443192.168.2.323.54.113.53
Apr 8, 2022 10:01:30.393445969 CEST4434971923.54.113.53192.168.2.3
Apr 8, 2022 10:01:30.393457890 CEST49719443192.168.2.323.54.113.53
TimestampSource PortDest PortSource IPDest IP
Apr 8, 2022 10:01:30.886255980 CEST137137192.168.2.3192.168.2.255
Apr 8, 2022 10:01:31.636706114 CEST137137192.168.2.3192.168.2.255
Apr 8, 2022 10:01:32.402405024 CEST137137192.168.2.3192.168.2.255
Apr 8, 2022 10:01:33.168015003 CEST137137192.168.2.3192.168.2.255
Apr 8, 2022 10:01:33.918370962 CEST137137192.168.2.3192.168.2.255
Apr 8, 2022 10:01:39.199748039 CEST49874274192.168.2.3192.168.2.1
Apr 8, 2022 10:03:34.873001099 CEST138138192.168.2.3192.168.2.255
TimestampSource IPDest IPChecksumCodeType
Apr 8, 2022 10:01:39.199822903 CEST192.168.2.1192.168.2.38300(Port unreachable)Destination Unreachable
  • login.live.com
  • fs.microsoft.com
  • arc.msn.com
  • img-prod-cms-rt-microsoft-com.akamaized.net
  • sls.update.microsoft.com
  • ris.api.iris.microsoft.com
  • displaycatalog.mp.microsoft.com
  • https:
    • www.bing.com
Session IDSource IPSource PortDestination IPDestination PortProcess
0192.168.2.34997520.190.160.67443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:14 UTC0OUTPOST /RST2.srf HTTP/1.0
Connection: Keep-Alive
Content-Type: application/soap+xml
Accept: */*
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
Content-Length: 4796
Host: login.live.com
2022-04-08 08:02:14 UTC0OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
2022-04-08 08:02:14 UTC5INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: application/soap+xml; charset=utf-8
Expires: Fri, 08 Apr 2022 08:01:14 GMT
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
Referrer-Policy: strict-origin-when-cross-origin
x-ms-route-info: R3_BL2
x-ms-request-id: 94ee6905-7819-4dc6-aa81-1c38db909401
PPServer: PPV: 30 H: BL02EPF0000670C V: 0
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
X-XSS-Protection: 1; mode=block
Date: Fri, 08 Apr 2022 08:02:14 GMT
Connection: close
Content-Length: 11093
2022-04-08 08:02:14 UTC5INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


Session IDSource IPSource PortDestination IPDestination PortProcess
1192.168.2.34998023.35.236.56443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:19 UTC16OUTHEAD /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2022-04-08 08:02:19 UTC16INHTTP/1.1 200 OK
Content-Length: 55
Content-Type: application/octet-stream
Last-Modified: Thu, 20 Apr 2017 16:10:39 GMT
Accept-Ranges: bytes
ETag: "f9c874a7f0b9d21:0"
Server: Microsoft-IIS/10.0
Content-Disposition: attachment; filename=config.json
X-Powered-By: ASP.NET
Cache-Control: public, max-age=222127
Date: Fri, 08 Apr 2022 08:02:19 GMT
Connection: close
X-CID: 2


Session IDSource IPSource PortDestination IPDestination PortProcess
10192.168.2.34998920.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:32 UTC73OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170231Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=18d6cf97b83f4ce195194e5e6aa953a0&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-280815&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
Accept-Encoding: gzip, deflate
X-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6
X-SDK-HW-TOKEN: t=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&p=
Cache-Control: no-cache
MS-CV: BYqskdYKuUKf7ZeJ.0
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
X-SDK-HWF: tch0,m301,m751,mA01,mT01
Host: arc.msn.com
Connection: Keep-Alive
2022-04-08 08:02:32 UTC75INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 3067
Content-Type: application/json; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: [{"RADIDS":"1,P425116123-T700333390-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"256"}]
X-ARC-SIG: rTF2rjGWtenDA3aEUCcn2eaUHQMP13nKy5fwur8c8fE5X0qwIYLtDMn2yyF4lSAZpKpACb8zuMF6PvTPLvY+g8gqOZZkaVKHDd/TspsTuThll3lCqIWC7qNvc5f6SEDafGCzZ4n36zvg1kSTdZ6LxFiUhBhDkB5S+X4HJ8K9Ad5LezYqzSCoXFILAcrwBmHqCNwDJERaoGIix1mkx+2ci/Ym/CTTPi3jhqAUIvQimqHyWg7YDTMSQIPWv6hus5T7cDNRDlBkzohTsN98T0KAfglWEVapY+NGBlnVw/hXV1N5wBE0X9VYXZQ5Q+3VfUnyqLMkGqDQDuVAqYHps36tow==
Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:02:32 GMT
Connection: close
2022-04-08 08:02:32 UTC76INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


Session IDSource IPSource PortDestination IPDestination PortProcess
11192.168.2.34999020.199.120.85443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:33 UTC79OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 34 64 35 61 32 64 61 39 33 62 33 36 34 61 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: 6e4d5a2da93b364a
2022-04-08 08:02:33 UTC79OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:02:33 UTC79OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 34 64 35 61 32 64 61 39 33 62 33 36 34 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: 6e4d5a2da93b364a<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:02:33 UTC80OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 34 64 35 61 32 64 61 39 33 62 33 36 34 61 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: 6e4d5a2da93b364a
2022-04-08 08:02:33 UTC80INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:02:33 UTC80INData Raw: 4d 53 2d 43 56 3a 20 73 69 44 6c 52 64 58 4e 59 30 32 36 5a 5a 37 44 6c 72 37 63 69 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: siDlRdXNY026ZZ7Dlr7cig.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
12192.168.2.34999120.199.120.151443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:41 UTC80OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 30 64 66 37 39 34 39 61 64 62 32 63 35 62 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: 7b0df7949adb2c5b
2022-04-08 08:02:41 UTC80OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:02:41 UTC80OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 30 64 66 37 39 34 39 61 64 62 32 63 35 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: 7b0df7949adb2c5b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:02:41 UTC81OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 30 64 66 37 39 34 39 61 64 62 32 63 35 62 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: 7b0df7949adb2c5b
2022-04-08 08:02:41 UTC81INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:02:41 UTC81INData Raw: 4d 53 2d 43 56 3a 20 2f 48 45 54 6a 4e 34 72 36 30 4f 32 51 75 79 4c 4b 5a 4d 66 54 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: /HETjN4r60O2QuyLKZMfTQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
13192.168.2.34999423.10.249.43443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:42 UTC81OUTGET /cms/api/am/imageFileData/RE4CJ3o?ver=76ff HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate, br
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
Host: img-prod-cms-rt-microsoft-com.akamaized.net
Connection: Keep-Alive
2022-04-08 08:02:42 UTC83INHTTP/1.1 200 OK
Content-Type: image/jpeg
Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4CJ3o?ver=76ff
Last-Modified: Mon, 04 Apr 2022 04:46:03 GMT
Access-Control-Allow-Origin: *
X-Source-Length: 573309
X-Datacenter: northeu
X-ActivityId: b0ffddda-826d-4cd9-a82a-d9d7eea154e4
Timing-Allow-Origin: *
X-Frame-Options: deny
X-ResizerVersion: 1.0
Content-Length: 573309
Cache-Control: public, max-age=74470
Expires: Sat, 09 Apr 2022 04:43:52 GMT
Date: Fri, 08 Apr 2022 08:02:42 GMT
Connection: close
2022-04-08 08:02:42 UTC84INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 07 80 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
Data Ascii: JFIF``CC8"}!1AQa"q2
2022-04-08 08:02:42 UTC131INData Raw: 73 6b 97 d3 c7 a9 dd eb 56 be 6f ee 2f b5 25 db 2c d9 fe 26 19 3d 7e b5 5c be ed ee 5c 63 73 43 e2 77 8e a7 f8 99 e2 49 75 dd 5f cb fb 7d ce 22 f2 e0 5d 8b 1a 8e 14 67 ad 73 1a 92 98 6d 62 10 34 7f eb 3f d5 af f3 fa fd 6a 0b eb e8 1b 6a 5b 45 b5 57 e6 66 db 5a 0a 9b 34 19 27 8f 6f 9f c6 d9 36 fb d6 0e 5a ab 9a 25 d8 a9 75 36 e8 55 27 db b5 58 36 ef f6 8f 4a b3 79 63 1b cc b8 f9 9a 45 1f 77 e6 eb db 9a cd b1 49 e4 65 79 e2 97 6a b7 99 fe 7d eb 52 da ff 00 ed da b4 19 fd d3 2f f0 b7 de 5f 97 a9 ac 9b 77 b9 aa 47 3f 7d 66 8c bb f6 ed 7d c7 76 ea b5 fb f8 6c e0 36 91 6d 5f ba d3 af f1 7e 35 b6 fe 19 37 f2 4b 2c 8c cc 91 ef ff 00 76 ab e9 28 6e 37 5b 86 da 8d f2 fd df bb ef 4e 53 5c a4 f2 19 d6 cd 3c 9a 95 b4 b2 b6 e4 8d 84 9b b6 fa 77 ae d2 3f 1c da 5c dc 7d
Data Ascii: skVo/%,&=~\\csCwIu_}"]gsmb4?jj[EWfZ4'o6Z%u6U'X6JycEwIeyj}R/_wG?}f}vl6m_~57K,v(n7[NS\<w?\}
2022-04-08 08:02:42 UTC147INData Raw: 25 f0 c6 9d 62 d1 22 45 03 5d 48 a7 fd 62 96 55 c7 f7 bf c6 9d 61 73 63 6d 78 d6 d0 6d be b8 55 f3 25 f2 d7 e5 55 dd cd 72 bc ca 36 bc 23 73 2e 87 03 6b a7 4f 34 71 44 f0 49 e6 ed fe 25 2b ba a8 dc 5a ca 9f bb 55 5f 22 26 dc d5 ea d7 5a 3c fa a7 ef 0b 2f de da bb 7f 85 00 ef 4e ba d0 f4 eb 38 6d 90 5b 41 a9 de f0 b1 ee 62 db 58 1e 38 14 a3 99 27 f1 20 8d ee 79 ff 00 87 b4 4b bf 2e eb cc 83 6d ac b1 85 f3 1b d8 f1 d3 ad 15 da 6b 76 b7 36 f3 45 6d 3c f1 ab c8 a6 49 20 81 76 ac 6d 9e 06 68 a9 95 65 57 df 47 a9 4a 2d 44 e2 3f b7 2f 6f 35 26 99 e7 91 7c b9 36 ee 6c ae d6 18 e0 63 1d 2b 83 bf 43 61 e2 8b c9 77 36 5a 43 26 ef ef 35 75 ba df c4 bb dd 61 b3 77 a4 5a 4e ed b7 cb 92 da 33 13 c6 de e4 77 fa d6 1e a1 61 6f ac 4c da 85 bc ed 05 d4 4d bb ec db 77 2b 37
Data Ascii: %b"E]HbUascmxmU%Ur6#s.kO4qDI%+ZU_"&Z</N8m[AbX8' yK.mkv6Em<I vmheWGJ-D?/o5&|6lc+Caw6ZC&5uawZN3waoLMw+7
2022-04-08 08:02:42 UTC183INData Raw: f3 79 9d 85 53 d4 9b cb be 9d d1 55 5a 38 fc bf 9b e6 eb de aa e9 3a 6d d3 d8 dc cf 24 ad b7 70 5f 2d 57 6e e6 f5 eb 4c fb 35 cc 7b e5 95 5b 66 dd ad bb e6 66 ae 1a 91 f7 b7 2a fa 17 e1 5b 8b 9f 2a 52 d2 37 97 85 66 fb bf 2f a7 07 35 d6 59 f8 8b 50 b3 b7 63 6f e6 45 3b 61 97 6f ca db 87 f1 67 ad 73 9a 5d e0 dd e5 24 0b 13 2a fc bf ed 7f 85 5b 49 ae e1 f9 ec d7 fd a9 19 7e 6f 94 ff 00 f5 f9 15 c5 51 37 ee d8 d9 3b 6a 7a 2d 8f c4 6d 61 2c 57 ed 36 71 ea ae ab e6 47 e6 29 dd ef ec 7f 2a b7 a5 dd 69 fe 28 9a ea 48 ac 7f e1 1e 95 62 dd 24 9e 63 b2 b3 f6 f9 48 f5 af 33 b5 79 6f f6 ce 93 ed bf 5c aa ff 00 0b 37 b9 fa 56 83 ea 81 ae 25 82 f6 79 27 bd 8d bf e5 9c fb 99 bd ce 7b 62 b9 15 05 17 ee 2b 3f eb a1 6a 6f ab 3b 2d 4a c2 df 6b 41 6f ae 6e 9d 94 7c ad 01 54
Data Ascii: ySUZ8:m$p_-WnL5{[ff*[*R7f/5YPcoE;aogs]$*[I~oQ7;jz-ma,W6qG)*i(Hb$cH3yo\7V%y'{b+?jo;-JkAon|T
2022-04-08 08:02:42 UTC247INData Raw: fc b8 22 b0 f5 5b 54 f0 fc 33 dc 79 0b e5 2e 64 6f 2d 46 f5 fd 46 7d b9 ae f6 c6 e2 7b 1d 72 7f b3 5b 58 c1 6f 72 c5 56 09 18 f9 5b cf 78 b3 8d a7 8f ba 73 d6 b1 f5 cd 12 3b 6b 56 fb 5c 5f 66 f2 7e 6d bc aa c8 c0 e4 95 6f fd 97 8f a5 71 56 b4 64 b9 1d ee 44 a9 de 3b 1e 45 71 75 e1 cd 56 e3 50 93 4c 6f b3 6a 3f 66 32 ac 8d 6c 55 d5 c7 df 66 68 5b 77 19 ed ff 00 02 ac 9b 8f 07 f8 e7 c3 1a 5a eb fa 9c f3 ea 1a 4c 78 69 7c fb bf 99 a3 3c 82 51 8e 7f 0e b5 db f8 ba da f2 ce 68 33 67 69 04 b0 49 ba 0b ef 23 73 2e 07 3b 8a f3 b0 af 46 fd 2b 2a e3 c5 57 fe 20 f1 05 9d 96 e6 be bc 82 27 5d b6 cc 22 6f 24 83 86 f9 94 89 10 7f 73 af 4e b5 f4 78 39 a9 d3 d6 37 f5 77 d3 d4 e6 7b d8 93 c1 bf 13 bc 3f f6 1c cb 04 96 cf 16 5b c8 f3 0e c6 53 d0 8c 74 1f a5 75 be 21 b6 83
Data Ascii: "[T3y.do-FF}{r[XorV[xs;kV\_f~moqVdD;EquVPLoj?f2lUfh[wZLxi|<Qh3giI#s.;F+*W ']"o$sNx97w{?[Stu!
2022-04-08 08:02:42 UTC297INData Raw: 5c 7f f5 ab a8 b9 ba 4d 4a 65 8c 45 e6 fc df 7b 77 de eb 9a e7 16 41 6c df 68 9e 56 5b 58 27 3f 2c 98 5f 9b e9 de bc a9 56 8d 49 7b a6 2e 68 7b ec d0 63 5b 6b 65 ff 00 4c 91 93 cd 9e 4f ba aa 7a 01 44 76 d7 ba e5 d2 db 6e f3 77 2f cc cd f7 3d 6a 9e a9 e2 1b 6b 8d 3e e7 cd 81 56 de ea 47 dd 3f d0 ed 18 cf 38 15 1f 82 af e2 b7 f1 15 cd bc 77 2c b1 47 62 57 f7 8b f3 6f 38 ff 00 39 a8 71 97 23 97 54 68 a4 ad a1 e8 7a 5e 99 a3 e8 76 b1 24 51 2c 48 ab b5 ae 59 b6 af ea 78 a8 75 2f 15 69 f2 69 b3 da 69 d2 b5 b3 2f cb f6 98 db e5 56 5e c3 de bc cf 5c d5 7e d3 71 73 69 bb 75 ac 6b e5 45 03 4b eb c9 3d 7a ff 00 fa ab 13 5a 99 f5 28 e0 b2 8b c8 4b 78 24 0b 27 97 f2 6e ff 00 78 d7 25 3c 1f b4 92 9c 9e a4 38 f5 3b e6 d6 74 af 0f cd 04 92 5f 79 f7 5b 7e 5d d2 6e 5d a7
Data Ascii: \MJeE{wAlhV[X'?,_VI{.h{c[keLOzDvnw/=jk>VG?8w,GbWo89q#Thz^v$Q,HYxu/iii/V^\~qsiukEK=zZ(Kx$'nx%<8;t_y[~]n]
2022-04-08 08:02:42 UTC345INData Raw: e6 e3 1c 56 35 13 ba b9 ad 37 a6 87 6d a3 e9 ba 5e a5 35 e2 41 67 24 0f 16 f8 d9 95 b7 2a fe 0d ce 47 27 e9 9a e8 66 b7 d4 74 5d 3e 0b 79 17 75 bc 4a 91 ac 8d fc 3e d8 c7 6f f2 6b 8f f0 fd c4 1e 20 d3 ec ed 03 2a ea f6 d2 6e f3 22 93 62 de 28 3f 2b 0d d8 04 fa f5 3e dd 6b be bf 5b db eb ab 99 0d 8f 95 04 eb e5 b2 c6 a3 6b 36 3e 56 07 a8 24 8f bb 5f 3d 8b 72 ba a7 2d 95 f7 dc 69 75 30 2c fc 59 03 df 36 9c 65 68 27 6f f5 6c df 37 cc 3b e3 b5 42 bf 13 13 4b 99 63 bb b6 fb 4c 91 7c cb 3d b6 3e f0 39 f9 95 b8 c5 73 7a d5 a9 86 e1 5f ca 65 b8 93 f7 91 b7 2a cd 9c 64 7d 45 61 2e f4 be 95 e4 95 95 b7 6d 93 cc 5d dd fb fd 6b aa 8e 0a 8c 9f 3a 33 75 24 b4 3b 98 7c 4f 02 cd f6 cb 6d 46 46 79 57 cd b9 fb 4e 3e fe 7e 65 1c 74 fd 2b a0 87 e2 0f 82 b5 ab 7b 6b 3b cd 29
Data Ascii: V57m^5Ag$*G'ft]>yuJ>ok *n"b(?+>k[k6>V$_=r-iu0,Y6eh'ol7;BKcL|=>9sz_e*d}Ea.m]k:3u$;|OmFFyWN>~et+{k;)
2022-04-08 08:02:42 UTC369INData Raw: 1a c9 3c 81 11 b3 c8 27 d2 b9 fb 6b 97 b9 68 a4 8d a4 d9 1b 18 e4 8d 7e f6 f1 c7 5e 95 62 e6 fe 58 76 e6 2d d6 ea df ea d6 45 f9 7e b8 ae 6a 92 95 ee d9 d5 ce a2 8d 7f 11 78 1e 3d 6f 4b 8c c0 b1 c0 91 e5 59 a0 93 ef 30 f4 c7 f3 ae 0a d7 c0 b7 ba 3d f2 21 b6 6f de c6 63 8f e6 f9 97 dd ab af 87 c4 33 fd aa 2b 0b 64 91 a7 5c 36 df ba 8b f5 fa 53 ef ee 1d 2f 3e da f3 ee 5d a1 95 57 ee ab 7f b2 be 9c d1 46 ad 44 b9 7a 04 ad 3d 51 87 79 f0 f4 5b 2b 49 70 db 96 45 f9 99 64 15 ca c9 a7 84 66 11 c5 f2 47 f2 b3 32 ee da bf 87 eb 5d 5c 89 3d ce a9 6d 29 56 fd de 57 cb 66 dc b2 71 f7 9a b9 ab ab ed 92 30 45 f2 b7 7f b2 76 f3 fa d7 64 1c be d3 33 95 92 d1 18 97 f6 62 db 73 a4 1f 33 7d dd df 35 50 7b c4 8e 36 48 f7 4a ff 00 c5 b9 7e 5f a5 5e d5 26 96 da dd bf 7e b2 bb
Data Ascii: <'kh~^bXv-E~jx=oKY0=!oc3+d\6S/>]WFDz=Qy[+IpEdfG2]\=m)VWfq0Evd3bs3}5P{6HJ~_^&~
2022-04-08 08:02:42 UTC401INData Raw: 37 94 8c db 7e eb 22 91 95 fa 62 bc 22 45 96 1d 36 d9 e2 6d a9 1a bc 72 2f 1f 33 6e 27 bf 1f 4a 23 1b 46 c2 eb 73 e8 bf 09 78 fe e7 52 86 da 3b 9d bb 64 fd e2 b7 dd 6d 9b 36 e3 1c fc d9 eb 5e 7d f1 77 c5 c6 5f 12 40 15 97 cf 8e 5d db b6 fc cd 82 17 f9 d5 df 03 de 49 aa f8 7e cc c4 bb 65 b6 c7 ee f7 6f 5e 0f d3 38 e7 a5 79 df 8f b5 5b 9d 53 e2 94 12 ca cb b6 0c 33 74 ec 0b 1f cd bd 6a 16 cf b0 db 77 ba 3e ac f8 dd a1 1f 88 1f 08 f4 1f 10 3f fa 4c ba 6c 7b a4 55 5f bd 19 18 cf e1 c6 6b e2 ef 1d 58 d9 5c 32 a5 9a c8 b7 0b 9f ba bf 2e ee fc ff 00 0e 2b ec 8f 86 3a 95 c7 88 3e 02 b2 5d fd d8 95 ed 15 55 be 5d 85 36 9e 7e bc d7 cb 1e 26 f0 a9 7b e9 6d a3 95 65 b8 8b ee c1 23 04 4d bd 3b 91 5b d3 6f d9 ab ad b4 16 9d 0f 33 f0 c6 93 7e d7 52 ff 00 af fb df 33 2a
Data Ascii: 7~"b"E6mr/3n'J#FsxR;dm6^}w_@]I~eo^8y[S3tjw>?Ll{U_kX\2.+:>]U]6~&{me#M;[o3~R3*
2022-04-08 08:02:42 UTC408INData Raw: a5 6d 71 a9 58 d9 34 12 2c 4d 03 fc db be 4e 43 8e 5b b5 79 f7 89 34 7f 2f 52 94 41 14 92 ce ca df 2a ae e4 54 07 f9 9f 4a ec ed f5 58 ec 56 2d 8b b6 55 5f 95 57 e5 eb fa 66 b9 7f 1b 6a d7 7e 17 b7 b9 b8 b8 6f 9a 38 ff 00 77 fd dd dd 17 ff 00 af 5d 14 be 2b 04 b5 8d cf 11 8f 54 77 d4 a5 94 40 ca cb 21 6d ca db 3a 9a f5 6b 0b 89 6c 7c 3b 66 23 82 4d d7 2a 7e 69 17 e5 55 07 38 07 d6 b8 7f 0a e9 b6 97 56 b0 5d cb 3a f9 fe 6f ef 15 be 65 64 23 3c ad 74 ba a7 89 a3 b3 b5 f2 8e ae b2 b5 b3 09 20 85 63 fb cb 8e 79 c5 6f 55 73 49 24 73 d3 93 8e ac d8 d1 75 bf 2e ea e6 28 bc c9 7f 77 fb d5 55 f9 17 d3 27 b1 ae 1e c2 c2 3d 43 54 94 bf de 66 2c bf 37 ca be ac 7d bd 85 6b f8 66 f2 4b 1f 0f de 5c ce aa d7 9a 9b 3b 49 bb ef 46 99 e3 03 de a8 e9 7b 2e 77 46 22 8e 5f 98
Data Ascii: mqX4,MNC[y4/RA*TJXV-U_Wfj~o8w]+Tw@!m:kl|;f#M*~iU8V]:oed#<t cyoUsI$su.(wU'=CTf,7}kfK\;IF{.wF"_
2022-04-08 08:02:42 UTC559INData Raw: 2b b4 b7 8e ff 00 52 d7 2c 74 eb 7f 9a ca 59 51 a4 9f fb b9 fb c2 bd 76 c3 e1 76 81 a3 c7 00 97 cf 89 a5 61 24 8b e7 ed 6d c3 a6 4f b8 ac cb 3d 3e ce db 5a b9 92 da ce 3b 6f 2f e5 5d b9 65 55 1f c6 01 ef 9f 5a c2 be 61 4e aa 7c 8b 65 a1 cd 6e ec e4 bc 61 e3 ab 9d 27 52 6b 2b 4d cb a7 41 fb 85 8f f8 63 c0 c6 47 bf 7e 69 9a 5d b5 a6 b1 a4 cb 76 ed 73 6d 69 e5 9d d2 6e da cd 8f f1 ae b3 4a f0 be 97 ad 48 d7 ff 00 34 ae d2 1d cd 3e 36 6d ce d3 c7 5a af 71 e0 d9 6d fc 4d 05 a7 db a3 b9 b3 95 84 71 c6 aa 55 77 2f 23 35 cf 2a f4 79 39 22 ac d6 e6 4e c8 f3 db 8b 7b 36 9b ca b7 59 19 d9 7c c9 64 fb a9 c7 af 72 68 af 55 f1 07 87 60 b0 d3 e0 8e 3b 98 22 bc f2 9f 73 6d de aa e3 ee 6d c6 31 f8 d1 55 4f 1b cd 1b a7 63 9b 92 fb 1f 3b be bc f7 37 cd 25 dc 4a db 98 6e f2
Data Ascii: +R,tYQvva$mO=>Z;o/]eUZaN|ena'Rk+MAcG~i]vsminJH4>6mZqmMqUw/#5*y9"N{6Y|drhU`;"smm1UOc;7%Jn
2022-04-08 08:02:42 UTC591INData Raw: f2 a0 61 fb b6 fe 2a 22 fa ae a8 7a 37 a9 f2 6f 87 ad 5e 3b 58 ae e3 6f 21 d6 76 55 f2 f3 f8 9f a8 af a0 7f 66 3f 14 47 a3 db eb c9 3c 4c c9 3e 65 f9 57 77 ce a7 2b 5e 75 e1 f9 bc 3f 7f a4 ca 46 9c db b8 6d be 67 fa be a1 9b 9e bd bd eb da 7e 0b f8 1b 4e d6 b4 bb c9 f4 a6 db ab ac 72 ac 91 ab 1d ac 84 75 da 7d 3a 1a c7 46 d5 c4 e2 ec 71 7f b4 3a a6 a1 e3 4b 3b 9b 66 dd 15 ce 9f b6 36 56 0b b9 81 27 0d 5e 29 e2 5d 2e e1 fc 3b 6d 15 fc 4c b2 c5 23 fd 9b 73 7f ab 56 20 e0 7a 8a f7 4f 8b 9e 05 b8 d3 fc 23 67 ac c7 2b 33 59 ac 96 d2 ab 61 bc b5 73 fe 7a 57 88 f8 89 25 b8 f0 8c 4f 23 33 2e ef 31 bc c5 f9 57 06 b5 93 77 bb 05 aa 3a 2d 15 84 de 13 d0 fe f7 da 23 9f 73 33 37 a7 42 07 51 d6 b9 bb eb 08 2d b5 4f b4 19 5b ed 0a c6 46 fb ac be f8 e3 de af 78 4a 69 2d
Data Ascii: a*"z7o^;Xo!vUf?G<L>eWw+^u?Fmg~Nru}:Fq:K;f6V'^)].;mL#sV zO#g+3YaszW%O#3.1Ww:-#s37BQ-O[FxJi-
2022-04-08 08:02:42 UTC619INData Raw: 97 d0 56 9e ab e2 8d 57 5c be 9f 55 9e 5b 48 af 55 87 9b 6d 69 18 81 1b 23 6e 55 13 00 7c bd 70 3b d5 7b 0a 77 6a 0d 1b 2a 8c f5 7b ef 00 e9 1a 4e 93 fd a3 1c 57 d7 3e 1c 9e 51 e5 dc da 47 22 be c6 c6 1b 6b ae 76 fa 7b f4 ae c7 4f f1 26 8d a7 ae 91 2f 80 f5 0b b9 e0 b1 b9 48 36 ea 1f b8 68 dc 9c 9f bd 85 39 3f 2f d0 f1 ed 89 e1 3f 1d 0f 13 78 46 e7 4b bc d6 a3 95 9a 08 e4 81 64 53 13 ed 51 fb c8 5b 1d 87 54 3d f0 46 2b cf f4 ad 62 3b 58 ef 23 1b ad ac 24 67 55 83 70 d8 cc bd f9 fb c7 fa 73 9a e7 a9 47 9a 71 94 a4 db 8f dc fd 4b 4d ae 87 ae 78 9b 43 d2 35 0f ed 0b 7d 4e fa 3b c9 e4 93 6c 5a 5c f2 15 bc 85 98 91 cb 2f 42 bd f7 65 4d 72 3a 7e 95 e2 1f 0c b4 46 cf ec da bd 94 b2 08 23 92 4f bf 0a f5 01 ba f4 cf 0d ed 58 17 37 97 f7 d7 df da 91 45 26 e9 57 6a
Data Ascii: VW\U[HUmi#nU|p;{wj*{NW>QG"kv{O&/H6h9?/?xFKdSQ[T=F+b;X#$gUpsGqKMxC5}N;lZ\/BeMr:~F#OX7E&Wj
2022-04-08 08:02:42 UTC643INData Raw: a1 c5 53 d5 74 f8 fc 71 a4 fd a6 e2 0b 48 af 57 e5 66 82 3d c8 c8 38 1b 89 ef ff 00 a0 9a c7 2d c5 3c 2b e5 6e f0 fc 99 b5 48 f3 2d b5 3c 2e e9 47 d9 da 09 3e 65 e5 76 f1 b5 48 e3 9c 77 dd 9e 2b 9e b3 ba bc d3 6f 3c 89 60 f3 60 db b6 35 6f 99 7d 7f 90 ef 5e c1 a9 78 4e df 74 b1 5d c0 b0 7c a2 46 55 8f 6b 36 38 2d 91 df 3e b5 c5 6a b6 03 47 d4 96 49 2c 7e d3 02 fc cd 69 22 9f 97 07 24 7d 2b e9 63 88 a5 52 e9 23 97 95 a6 35 64 1a de 9f f6 d3 2a d9 c1 04 61 64 da bf 2e e1 9e bd db 27 d2 ba 1f 04 78 fc 69 ec b1 85 da ff 00 79 59 5b e6 db d0 8e 7a 55 75 f1 95 85 8e 9b 2e 8f 69 a6 5a 4e d7 5f bb 59 3e cd fb d8 cb 10 46 0f f0 e0 d7 25 ac 48 6c 5b ca 78 be cd 70 bf 2f ee 94 36 ef 5c 9c 0a f3 9e 1d 57 8b 84 e3 65 d0 e8 8c ed ad cf 48 d4 3e 2a 6b fe 1f d7 99 34 8b
Data Ascii: StqHWf=8-<+nH-<.G>evHw+o<``5o}^xNt]|FUk68->jGI,~i"$}+cR#5d*ad.'xiyY[zUu.iZN_Y>F%Hl[xp/6\WeH>*k4
2022-04-08 08:02:42 UTC683INData Raw: 73 eb c5 6f a2 c9 63 6e a8 1b 72 3a fc cb f7 97 ff 00 ac 6a 0b 9d 3e 4b ab cf 32 e2 55 57 ff 00 56 b2 49 f2 af d3 9c 6d ae 8f 69 1d ca 71 31 53 ec f7 f6 f1 48 8b 22 ca ab ec bf 97 d7 d6 ae f8 7e 69 ed ee 16 38 9a 35 97 76 d5 59 e4 f9 77 77 fc fb d5 d4 d2 7e cd 6e a6 35 56 75 6f 65 dd 83 c8 c7 f1 76 ac db 9d 2e 29 9a 58 3f 7f f6 a5 93 cd 5f 2d 7f 74 a9 dc b7 f7 6b 3b c6 71 69 0f 58 b3 b5 f1 33 58 7f 66 dc cb 6d 15 dc f2 b4 1e 5c d2 4f 22 6d f3 b8 e7 a9 24 06 cf 27 fa d5 2f 03 eb 72 5b cc a7 ed cd 12 b2 98 99 57 67 7e c4 ff 00 bc 3a d6 4e 93 a2 5d fd 8e e4 16 f9 97 e5 db 23 7c bd 7a 8f c3 f5 ac ed 5a f2 1d 26 cd 6c c5 b4 f3 a3 31 5d df 71 1b 1d 78 eb 5c eb 0f 1e 5f 67 b8 4a 5a dc bb a9 0d 39 a6 b9 d4 67 89 a2 bf 92 49 15 a3 58 ce c6 e7 ef 0c 74 04 57 2b e7
Data Ascii: socnr:j>K2UWVImiq1SH"~i85vYww~n5Vuoev.)X?_-tk;qiX3Xfm\O"m$'/r[Wg~:N]#|zZ&l1]qx\_gJZ9gIXtW+
2022-04-08 08:02:42 UTC731INData Raw: 74 dd d1 16 6d eb f2 aa b7 dd e7 e9 c5 77 3e 1f b8 92 f3 49 58 cc ec cb 1f ca bb 9b fc f0 2b 86 d7 ad 7c bd 41 91 1b 72 b3 19 17 6f f0 e6 ba 7f 0f ea 86 d7 4b df 1b 6e da de 66 dd bf 2f 4c 75 ae ac 44 53 8d d6 e5 25 7d 0d 69 b4 94 99 bf 77 2a ab aa 95 fb df 2b 7f 93 59 77 5a 24 9b b8 8d 56 75 6f f5 8b f2 ab 2f a8 ad 65 b8 81 e6 fb 40 b6 f9 a4 51 fb bf bb b5 8f 6e 2b 52 05 7b 88 fc c4 db 13 c9 fc 3f c4 bf e1 5c 1c ce 1a 99 4a 2b 73 8c d5 6d 92 4b a8 ae ee 57 74 ad 18 8a 4d b1 85 dc aa 30 33 81 e9 de ac 7f 66 c7 e4 f9 96 cd 1a ee 5f bb b7 76 ee 3d 2b af 78 ed e0 92 20 f1 6e 66 fb db 7f 96 4f 4a cb d4 19 ec ee 37 a3 34 51 6e f9 a0 8d 77 6d ff 00 0a 15 79 49 d8 8d 6e 62 db d9 cf 6f 1c 02 75 59 fc b6 df b5 5b ee f1 df d7 e9 51 3f d9 9a 68 a4 8d 99 76 fc d2 2e
Data Ascii: tmw>IX+|AroKnf/LuDS%}iw*+YwZ$Vuo/e@Qn+R{?\J+smKWtM03f_v=+x nfOJ74QnwmyInbouY[Q?hv.
2022-04-08 08:02:42 UTC762INData Raw: 0c 3b e3 6d bd 15 59 7e 66 5e 4f 4c d5 2d 53 5a 8f e5 f3 57 ca b7 66 dc b2 2a fc cc be df fe aa 9b 4a b1 b7 d6 d9 50 2f 9b 12 b1 91 a4 dc bb b6 8e 99 6f 4a e7 94 54 53 9c 8d 1d 55 62 4d 2b 4b 47 92 2b b9 e5 66 89 be 5f de 28 56 6c 8e c3 9c 71 de ba 26 be b2 d3 f4 5b a1 04 0c b0 2b 6d 66 5c 3f 99 91 4c 78 e2 86 3f 35 5a 35 58 23 0b bb 76 e5 8f f1 fc 2b 3d 2d 63 f2 e7 b8 b2 fd fd ae ef 33 cc 5f ba cd ec b5 e2 d4 ac eb 3b bd 8f 3a a5 49 4b d0 bd 6d a5 c5 6d 23 de 18 99 67 6c 2c 4b 1b 33 2a f4 c6 dc 81 8a d8 fb 1c 56 30 ff 00 a7 ca b1 7c bb 5b 6c 9b 5b 9e a0 67 d6 b1 ec ef 27 fe cf fe d4 bc 81 63 95 58 79 5b 9b ef 37 f2 00 7d 2b 9c f1 06 a1 26 bd 34 16 e6 55 f2 a2 53 24 97 3f de eb 8e b5 cc a9 d4 ad 2d 5e 8b 76 61 ac b5 6c 8f 52 f1 43 d8 c7 3c 1a 64 be 7c 5e
Data Ascii: ;mY~f^OL-SZWf*JP/oJTSUbM+KG+f_(Vlq&[+mf\?Lx?5Z5X#v+=-c3_;:IKmm#gl,K3*V0|[l[g'cXy[7}+&4US$?-^valRC<d|^
2022-04-08 08:02:42 UTC802INData Raw: b7 7f 17 f9 e2 a8 dc 3f 98 df ed 7f b3 fd 2a 44 92 35 55 c7 de ff 00 77 ef 66 a5 94 89 ae 2e 4c 70 b1 f3 d5 a5 6f 97 6a fc df 29 f7 35 4d a6 9e 75 c4 8d b9 63 51 b7 75 43 33 0d df 34 5f f0 1f f0 a1 a4 fd db 02 db 77 7d e5 dd b7 ff 00 d7 49 20 2e 69 77 c9 63 23 99 3e ec 8a 55 a3 5f 95 9a ba 0d 36 e6 c1 f7 03 03 6c 5c 6d 8d 9b f8 88 20 fd 2b 91 b6 78 d9 b1 bb 73 2e 76 ff 00 76 b6 74 39 24 9a 66 8e 4f 95 36 fc cc bf 79 7f 0a ce a4 55 ae 52 64 da c3 22 b3 dc 5b 40 bb 36 fc cc cb f7 5b 38 ef 58 93 33 bb 79 cf f7 9b e6 ad ab f4 8e 4b 76 49 25 f9 17 3b 64 5f e2 c1 ed ed 58 3e 76 f6 52 7f d4 2a 95 5f f7 68 a7 b0 0f b9 73 0c 6a a1 7e 5d bf c3 fc 2c 6a 94 31 95 65 93 72 ee fb df ee d4 b7 33 14 8f 66 df bd 51 59 db 4b 75 33 15 5d df 2f cc d5 b9 06 95 9d bb dc 4c ff
Data Ascii: ?*D5Uwf.Lpoj)5MucQuC34_w}I .iwc#>U_6l\m +xs.vvt9$fO6yURd"[@6[8X3yKvI%;d_X>vR*_hsj~],j1er3fQYKu3]/L
2022-04-08 08:02:42 UTC830INData Raw: c5 65 dc c9 f6 6b eb 64 b4 b9 6b 64 9f e5 99 97 2a bb 73 da b4 3c 41 a3 db c3 63 78 6c ef 1b cb 8d 77 2e e5 fb ac 3d 0f 6f c2 a7 99 68 bb 8d 22 be 9f 1d b5 c5 f5 c9 2b fb cf 34 fc df ec 8e bc 1a dd 85 5e c2 65 48 20 fd fb 29 91 76 e7 76 ca e4 74 3d 4a 05 b5 8a 31 3e eb cd c1 7c bf bc ad f3 67 39 ae b3 fe 12 2b cb 08 d6 78 20 8e 58 22 cc 92 33 2e f5 5f af 4a 89 a6 51 95 e2 7b 57 b1 d4 22 49 77 6f 8e 3d db 5b f8 59 8e 6b 1f 5a 7f 33 c8 92 05 da bc c6 cd f7 97 8e ff 00 53 5a 9a 95 bd d6 b7 1b 5f 98 b7 79 bf 37 97 1f f0 af fe 85 56 ed a1 b3 93 4f 83 e5 da bf c5 b9 bf 8e aa 32 e5 49 b1 6e cc 44 b0 92 15 62 17 77 97 1f cc dc 7e 95 a9 6f 1c 77 16 71 0f b3 32 ba a9 f3 1b eb d0 d1 79 72 7c c9 6d c2 ed 5f 2f ef 7d ee bc 54 a9 6f a8 db ee 11 cf b7 f7 5f c4 a3 f5 a3
Data Ascii: ekdkd*s<Acxlw.=oh"+4^eH )vvt=J1>|g9+x X"3._JQ{W"Iwo=[YkZ3SZ_y7VO2InDbw~owq2yr|m_/}To_
2022-04-08 08:02:42 UTC854INData Raw: 7e 87 04 0a fa 03 c6 7e 30 bc d3 fc 49 a5 5f d9 4a d1 79 b2 08 97 73 6c 5f 9b 9f 9b f9 57 c5 5e 11 f1 90 b3 d6 b4 3b 88 e5 ff 00 45 8e 53 b7 77 dd 55 c8 eb eb cd 7d 73 f1 17 43 17 5a 2c 0f 3c ea bb 63 12 af cd ed 91 fa 57 74 1a 6d f9 a1 26 db 3d 57 c1 3e 34 1e 28 b3 9e 0b b5 f2 af 62 63 1c b1 b7 de dd 55 e3 d3 64 6f 11 34 9f 36 e8 db e5 5f ad 79 af 81 ee 12 da 38 af 43 37 db e4 c4 52 b2 b7 de db d3 de bd 45 f5 c8 23 da e6 25 95 66 f9 59 be eb 2d 6f e4 46 c7 73 a5 4d f6 7b 7f 28 dc f9 bb 5b e6 69 3e 56 5a ab e2 78 e2 8e c5 a4 33 c6 cf f7 be f5 63 b2 c8 d0 c5 1d ae d9 5b 6e ef f6 b6 9f 4f 5a c9 d6 16 4b 79 3c 99 5b 72 ff 00 17 cd f3 28 eb 4d 0a e7 17 e2 ed 56 77 85 65 b7 dc bb 5b e6 f9 aa df 83 2e 2e 63 58 93 73 6c 93 ee fc bf c5 f8 d5 f4 d1 04 90 ca 9e 6a
Data Ascii: ~~0I_Jysl_W^;ESwU}sCZ,<cWtm&=W>4(bcUdo46_y8C7RE#%fY-oFsM{([i>VZx3c[nOZKy<[r(MVwe[..cXslj
2022-04-08 08:02:42 UTC901INData Raw: b9 e7 8c 62 ac f8 3e 5b 7f 0e eb 17 96 d3 ea 76 3e 1e 8a 35 dc b2 4f 21 dd 36 7b 0f f6 4a f7 3f 85 72 97 3e 27 9f c3 36 f6 7a 25 e2 ae a1 14 38 6f 31 64 29 b5 4f d3 8f d6 ab f8 aa de 7f 16 ea 8d 25 bc b2 c1 04 91 f9 b0 47 72 c1 b7 27 46 65 3e 9c 74 af 5e a5 39 e2 17 2d 47 68 be a6 7a 5b dd dc f5 ad 79 3c 19 e3 4b 8b 9b cd 1e 56 82 fe d6 3f f4 95 59 f6 2c 8c 3f 8e 36 5f bf 9e e7 e5 35 8b e3 8d 6a de eb 41 80 3d f6 e5 95 44 5e 64 f9 65 55 1d 7e 6c ff 00 fa eb c6 a4 d2 91 1a d9 ed 25 69 5f ee fc bf 79 97 ae 7e 95 6e db 58 b4 d5 2c 6e 6d 2e 74 c5 bc 68 d4 b2 cf e7 c8 ad 1f 7e 99 da 40 35 c7 1c af d9 4e 2e 33 72 51 fb c5 ed 1e ac eb 34 b4 92 db c4 4b 1c 8d b9 2c d7 74 8b b8 aa 79 6a 33 b7 8f 9b 9f e7 5b be 1a f1 96 8f 0e 8b 3a 59 6d b1 b8 67 78 e5 b6 9a e4 f9
Data Ascii: b>[v>5O!6{J?r>'6z%8o1d)O%Gr'Fe>t^9-Ghz[y<KV?Y,?6_5jA=D^deU~l%i_y~nX,nm.th~@5N.3rQ4K,tyj3[:Ymgx
2022-04-08 08:02:42 UTC933INData Raw: 4b ad 6a 72 42 b6 51 45 ba ea df cb 8f cc 93 e4 55 72 9c 9f 72 2b f3 9c f9 54 af 59 28 ca cb fa dc e6 93 f7 8e e3 52 8f 46 bc 8e 2b c2 d2 40 b6 cc 59 95 57 6a c8 e0 7c bf 5e 7d 2b cc 56 c6 da 6f 1d 59 eb 37 f1 49 b9 72 d1 5b 33 6d 48 fe 5e 0b 7b e7 91 5d fc 9a a4 76 76 31 e9 47 cb 9e e2 35 0d f6 96 61 ba 49 9b bd 73 da dc 36 5a 3a b4 fa 9d b7 db 16 79 fc ad d0 48 19 f7 63 3c 13 d3 e6 c6 7d 2b c8 cb d4 94 b9 15 f5 d3 e4 6f 0b 68 71 f7 d7 51 f8 83 c4 1a 9e a6 ff 00 2d bc 5b 20 8f f8 5b 8e 7a 7e b5 47 4b d3 f5 7b e8 e0 31 5f 40 cb 72 df ba 82 45 0a cc 84 ff 00 0e 7f 88 f2 bf 4a b1 ad f8 74 5f f9 b0 44 df f1 31 8d 5e e6 4b 68 d8 fe ed b1 c7 e1 8a 86 d7 49 bf b9 b7 b3 b7 bd 95 6e 60 b7 61 2c 6d 3b 6d f2 f2 7d 47 27 af 4a fb 3b 28 c2 d1 7b 1b 47 57 73 d3 21 b1
Data Ascii: KjrBQEUrr+TY(RF+@YWj|^}+VoY7Ir[3mH^{]vv1G5aIs6Z:yHc<}+ohqQ-[ [z~GK{1_@rEJt_D1^KhIn`a,m;m}G'J;({GWs!
2022-04-08 08:02:42 UTC989INData Raw: 5e 5d 58 89 2e e3 4b 79 1b f7 8d f7 7c 9f 52 7d 45 17 d0 8d 91 5b 6f da 55 8c 7b 95 76 96 6d df 2f cd e8 2b 36 68 e4 55 c2 2b 6d 5a d8 d6 12 de 3b a6 8e d2 e5 a5 b5 8d bf 76 df 77 cc e7 af d2 b2 ae 92 e6 e5 97 64 4c df c3 bb 9f c2 ad 05 ee 55 65 8d 23 57 fe 1d df c5 53 2c 25 97 31 ff 00 77 e6 a1 a1 12 4c 91 cb 2f 94 cb 9f 95 97 6a ab 0e d5 2a 5a ed 85 4e ef 95 bf f1 da 19 24 f6 d6 e8 d1 b9 93 fc b0 a4 2d e7 49 c3 33 37 f1 35 3a 1b ef 26 1f 2c c1 bf 77 dd 6a 76 e3 fb df e1 6f bd b6 92 bf 52 8b 56 b0 ed 5d ff 00 fa 0b 57 49 e1 94 75 be 5d ea db 77 09 3e 6f 95 6b 0a c6 3d eb 90 ca ab f7 ab a5 f0 f5 8d cd c6 a1 67 1f 94 ca d3 c8 16 35 5f bc d9 38 1c 52 7b 3b 92 7e 8f e8 7a d4 7e 26 f0 de 99 a9 a7 ca d7 50 23 34 6b f7 55 b1 cf e4 6a d5 b6 37 63 ef 25 64 78 6d
Data Ascii: ^]X.Ky|R}E[oU{vm/+6hU+mZ;vwdLUe#WS,%1wL/j*ZN$-I375:&,wjvoRV]WIu]w>ok=g5_8R{;~z~&P#4kUj7c%dxm
2022-04-08 08:02:42 UTC1013INData Raw: 7b 7f 95 22 f9 99 5b fb be de d5 e8 fe 2c d3 62 b1 d5 27 d3 ef 60 fb 34 f1 c4 19 6e 63 f9 95 94 f3 c1 5f eb 59 16 b6 1a 7f 87 a1 8a e6 2f 33 6c eb fe bd 54 33 2e 7b 1f ad 6d f5 a7 52 17 ef b1 0d 33 3e cf 4a b6 8e 39 67 b2 f3 1a 55 6f 99 76 fc aa a3 ef 1c ff 00 4a af ac 36 9f e1 fb e8 ae 3c a6 6b 89 62 dd b7 76 ed bd 89 fa d7 5d f6 cb 69 95 5e ca 55 95 77 7c cb f7 5d 7f 0a a3 75 19 d3 55 6e c4 51 ca 8b 95 6f 3d 43 ed cf f7 73 58 46 a3 e6 f7 ae 0e fc a7 11 1e 9f 25 c5 c4 b3 dc f9 92 b3 28 65 f3 fe 5d ab ef 9a cf d4 bc 3f 64 f6 b3 98 e5 58 ae 22 c2 bc 7b b7 2f 3e 95 d5 c9 a6 bd f5 d4 4f 1d f4 90 2a a6 f5 8d bd fa 80 39 cd 69 da f8 55 2f fe 74 8a 09 e0 dd b7 cc 8d 47 dd e4 9f fe bd 76 fd 63 d9 b5 26 c1 29 6e 79 4d 9d 83 dc 5c 7c 8a bb e3 f9 b6 b7 cb bb da ae
Data Ascii: {"[,b'`4nc_Y/3lT3.{mR3>J9gUovJ6<kbv]i^Uw|]uUnQo=CsXF%(e]?dX"{/>O*9iU/tGvc&)nyM\|
2022-04-08 08:02:42 UTC1045INData Raw: 63 96 3b 6b 85 40 ac bb 4f cc bd f3 ee 7b d4 51 8c bd e7 d1 fd c6 8d 58 ad e2 08 46 8b ab 2f 9b e4 5c b3 47 e6 7c b2 ee eb 9c 7e 35 4e d7 58 dd 70 b1 9b 65 68 db ef 2b 7f 7b d7 d2 a5 d7 b4 7b 68 66 89 ed 2f 23 9d dd 7f 77 b5 bf 13 8f c7 a5 65 32 cb 6d 27 ef 22 f3 f7 49 fc ab d6 84 54 a9 ae af ee 32 91 73 58 bc 91 2f a5 12 41 1e df e1 92 3f 7e 9d 2b 2e f1 2e ee bc a9 63 f3 37 37 d3 6b 30 ad 99 a3 b7 d7 21 89 c6 ec 2a fd df bb bb e9 52 89 2c ed d7 ec 72 ab 79 5e 56 e8 e4 83 ef 6e fa 7a 55 c6 5c b1 b7 60 8e c6 2c 9f 66 78 f7 c0 ac b3 ab 6d 93 f8 95 ab 5a d6 fe f6 4d b2 2e a0 d1 34 8b b5 96 36 2b b5 47 03 da a8 c9 e6 2e 9e b6 91 b4 0c ab 27 98 cb b7 6b ab 0f 7a b5 75 ba c3 4b 89 d3 ef 37 f1 2f cb f3 75 aa f2 19 7a c7 55 96 38 e7 82 49 59 a2 56 fe f6 e6 dd d7
Data Ascii: c;k@O{QXF/\G|~5NXpeh+{{hf/#we2m'"IT2sX/A?~+..c77k0!*R,ry^VnzU\`,fxmZM.46+G.'kzuK7/uzU8IYV
2022-04-08 08:02:42 UTC1116INData Raw: ed 9f cc 1b 59 be 55 da 6b 2a c2 d5 ee 2f be d0 f0 46 c9 14 7b 9b a2 b7 d7 9e b5 a8 ae 1d 94 40 b1 ce ac bf 75 b2 b5 33 9a 6a c3 23 9a 34 be f3 fc a9 56 22 b2 6e 8d 5b fa 1a bf 67 aa cf f2 a4 96 cd 3f 95 f7 59 5b f5 a8 a6 f0 f5 ed 8a c5 3f ee db cc fd e6 d8 db 76 df ae 2a c5 be ab 3d b5 ae 25 8b 73 c9 f7 5a 35 1e b5 c7 51 a9 46 d1 d4 76 32 7c 72 a7 6d 9d da af c9 1e 63 66 5f ef 7a 55 4b 1d 62 37 85 5c 75 db b7 fe 05 5d 2d fd b1 f1 0d ba c1 2b 2f ee 3f 79 e5 af cb f8 fa 1a cb d5 3c 3b 2d 9b 28 82 db 6c 5b 46 ed d8 de b9 15 74 6a 46 31 51 96 e2 5d 89 2d 75 eb bd 2d 76 06 dc b2 b7 98 d1 b7 f1 7a 1a d2 b8 ba bb bf 68 0b ac 71 7f 7b c8 f9 56 3f 41 f9 56 45 e5 b3 6e 82 39 db c8 45 5d cd e6 2f cd fe 4d 6b a2 e9 6d 67 12 41 7d e6 dd 7d e6 5d bb 77 7f fa a8 a9 c8
Data Ascii: YUk*/F{@u3j#4V"n[g?Y[?v*=%sZ5QFv2|rmcf_zUKb7\u]-+/?y<;-(l[FtjF1Q]-u-vzhq{V?AVEn9E]/MkmgA}}]w
2022-04-08 08:02:42 UTC1148INData Raw: a5 bf 95 64 5f 9b ee fc bf f0 1a f5 4d 6b 50 4f 1a 78 36 5b 4b 8b 6f f8 99 69 ea 65 8a e7 6f fa c4 51 f3 0c f5 07 15 e4 aa c1 7e 4d bf 75 ab ea 70 33 94 a9 72 54 f8 a3 a7 fc 12 cd 68 75 23 b7 11 33 6f 6f bd fd de 3d 33 50 de 58 bc 3b 24 11 79 4b 2e 1b e5 6f e9 54 6d 59 da ea 2d 8a cc db bf bd 5d 4c 90 a3 c2 b2 96 5f 3e 3c ae d6 ae b9 7b 8f 41 99 f6 fa 53 b4 2a 5e 55 66 6f 9b 6e ef e1 fa fa d7 43 a5 5c 44 d6 37 56 69 13 2a f9 4f e5 f5 f9 bf 0f 7a c9 4b a8 9d 5b cf 65 5f f9 e7 b7 ff 00 ad da b4 34 5f 31 e4 df 69 b5 af 15 9d 57 6f f0 ae 3d 6b 09 b7 6d 4a b9 8b 6d 62 eb 22 fc df 2f f7 ab 52 c1 36 cc c3 e6 db fe 7a d5 1b 64 7f 33 0f b7 72 b1 ad 8d 2d 76 48 df c5 fc 35 da 9d b7 11 d7 78 31 8b 5c 2e 7f 87 e6 fc bb 57 aa 6a b6 fb b4 d8 8b ae ed b2 0f f7 79 eb f5
Data Ascii: d_MkPOx6[KoieoQ~Mup3rThu#3oo=3PX;$yK.oTmY-]L_><{AS*^UfonC\D7Vi*OzK[e_4_1iWo=kmJmb"/R6zd3r-vH5x1\.Wjy
2022-04-08 08:02:42 UTC1196INData Raw: e5 e7 59 6c d5 59 62 66 ce e8 d3 ae 47 a7 b5 60 fc 5c f1 54 1a a5 8c 56 51 5e 5c dc db 34 86 49 16 39 36 af be 7d 7f 1a f6 70 14 f9 71 30 ba d3 ad 8d e9 a8 c6 3c d6 3e 76 d2 b5 0d 42 6d 5b ec f6 73 c8 ab cb 49 e6 7f 12 8a 66 ad ad 33 4d 2a 3a b4 b7 0d 21 66 66 f9 95 7d 31 8a f6 2d 1f c2 3a 77 86 74 fb 3b 89 60 69 75 1d 4f 2b 12 ed 0d b7 22 b1 75 cf 06 d8 68 b6 77 29 2a c1 15 c7 fa cf 32 45 2c cc bf ec f6 af af fa ed 19 d4 d1 7f c1 14 9d 92 3c df 44 ce a1 79 2c b2 cf b6 28 b1 bb 77 f7 ab 7e c1 e5 d4 ae 3c bb 66 f2 2c e3 93 fd 7f f1 2f 3c d6 55 b7 87 b5 0d 62 e9 ad f4 b8 a3 8a 0e 77 4f 3b 04 4d d8 24 e4 9f a7 15 b5 e1 95 b2 8d 60 b2 d4 2d a7 b6 95 be f3 2e 55 7d b1 f5 ef 5d 55 7d d8 b9 21 46 56 67 4d 67 1c 76 36 ab 07 9f e6 b4 6d fb ad bf de 27 ab 57 73 e2
Data Ascii: YlYbfG`\TVQ^\4I96}pq0<>vBm[sIf3M*:!ff}1-:wt;`iuO+"uhw)*2E,<Dy,(w~<f,/<UbwO;M$`-.U}]U}!FVgMgv6m'Ws
2022-04-08 08:02:42 UTC1212INData Raw: da f5 c8 6d 74 ab 1f 0d d9 99 59 57 cb 5f 9b cb 6f e3 e7 8a ea af 59 52 b5 95 ee 3b 5f 73 cf 74 ab 59 be ce d7 93 b2 b2 c6 bf 2a ee f5 fe 75 57 fb 4b ca 8f 1e 6b 6f 91 8c 8d f3 7d d5 35 b9 ad dd 45 71 63 2a 69 cd 1a a7 97 e6 48 df 77 f0 ae 16 f2 f0 bc 2a 81 7e 6f ba b5 74 af 3d 58 ed 63 5a fb c4 0f 0a fd 9a 0b 96 66 91 7c bd bf ec 9f 6a c7 ba d4 2d ad e1 f2 c2 6e b8 dd f3 36 ed cb f4 a8 1a ce 07 87 74 b3 aa cf fe cf cd 59 8c 15 1b 69 55 dc b5 dd 0a 71 b1 9d 8f 46 f0 9a bd fb 46 62 5f 93 fd 9f bd 5e 87 0e 94 f1 c7 be 76 55 4f e1 6f e1 6a e2 3c 13 7c 9a 7e 83 15 c9 65 89 a3 62 d1 c7 fc 52 35 7a 66 94 b1 bd aa dd f9 1f 79 93 6f 99 f3 7f 9c 57 cd e3 67 28 cd 92 e4 cb da 2d 8d c6 9f 24 b1 a4 1e 53 4b fe ad 99 47 dd e8 71 9e a2 ba 5d 52 de db 4f 86 0f 29 a3 be
Data Ascii: mtYW_oYR;_stY*uWKko}5Eqc*iHw*~ot=XcZf|j-n6tYiUqFFb_^vUOoj<|~ebR5zfyoWg(-$SKGq]RO)
2022-04-08 08:02:42 UTC1259INData Raw: 15 5f c7 3e 06 83 5b f0 ad e4 fe 54 73 dc 2a ee 8e ee d3 0f f3 28 e6 3e 39 4c fa 57 9d 86 c5 d3 c2 d4 f6 15 16 97 56 ff 00 31 a9 72 bb 1e 6f e1 3f 17 5d e8 f3 4b 34 ff 00 66 b9 b0 7c 6e 8e 36 f9 b7 03 c3 37 f7 69 9e 2d fe c7 b9 d0 67 bc 11 b2 df db 4a 3c c8 37 7c ac 8e 7b 77 e3 f9 57 9d 6a ba 6e b1 a5 cd e5 fc cd 6f 2e 24 f2 e3 6f bc 99 c6 78 f7 1d eb d3 74 5f 09 e9 5e 22 d0 76 5c 6a b2 69 97 9b 76 c7 e6 31 d8 de 91 b0 39 e8 7b d7 d3 57 a7 4e 83 55 af a3 7d 05 29 e8 d1 e7 f6 0d 66 fb 67 0a d0 37 3b 77 7c ca dd ba 66 a7 9a c1 19 96 44 59 22 5f f6 7e 55 ab 1e 30 f8 7b ff 00 08 4f d9 a4 37 2d a9 db c9 ff 00 2d 20 52 aa cd e9 93 c6 7b fd 2a 83 cd 3a 47 99 e5 fd d7 0d b7 86 65 5e c3 35 d5 19 46 a2 53 a7 2b a6 72 59 8e b7 59 e3 66 11 ae ed bf de fe 1a 54 6f b6
Data Ascii: _>[Ts*(>9LWV1ro?]K4f|n67i-gJ<7|{wWjno.$oxt_^"v\jiv19{WNU})fg7;w|fDY"_~U0{O7-- R{*:Ge^5FS+rYYfTo
2022-04-08 08:02:42 UTC1283INData Raw: fd ac e7 71 3f dd ae 68 d0 71 4e ac 5d 94 51 d5 ca ad a9 97 ac 59 e9 f7 2d fd 8f 67 14 fa 7b ff 00 ac 96 e5 64 0a ac 83 27 1f 97 a8 aa 9e 2c f0 bd df 89 fc 32 b2 e9 d6 2a ba 6e 9b 85 8e 35 65 67 93 d5 bf 13 dc f7 ed 5e 8d 79 e1 33 7c d2 e6 e6 da c6 c2 4c ab 4f b4 bc b2 2e 39 e3 eb 57 ec f4 34 d2 ac 74 c8 a2 96 d9 a0 8b ef 6d 55 46 91 07 4d d4 e3 98 2a 7c b2 a6 ee d7 7f c4 e4 92 57 3c a3 c1 be 00 b8 7d 42 c6 ef 57 be 92 7b a8 22 fd d5 8c 8b b9 23 6c 70 32 3d 33 d0 57 9e fc 63 f8 75 ff 00 08 96 a1 05 cf ee d8 5f 4e f2 ba aa fe ee 37 1c 95 fc 73 fd 2b e9 4d 52 fa 0f 39 af 65 d3 1b cf 55 76 8e 4d db 5b cb 5e f8 cf 7a f1 1f 8c 5a e4 fe 28 d0 74 c9 ee 20 58 3c cb d9 12 38 d5 4f dc 1c 67 dc 57 bb 94 62 b1 15 b1 8a 52 7e eb d1 af 93 68 21 f1 58 f2 86 f1 03 dd 79
Data Ascii: q?hqN]QY-g{d',2*n5eg^y3|LO.9W4tmUFM*|W<}BW{"#lp2=3Wcu_N7s+MR9eUvM[^zZ(t X<8OgWbR~h!Xy
2022-04-08 08:02:42 UTC1339INData Raw: 76 da a4 25 3c 37 f6 99 65 f2 27 91 7e 65 8d 7f 13 8c 7b 62 bc dd da c2 1b 56 9f 53 96 09 5b 76 eb 68 e0 6f 9d 72 38 dd 9e f5 d1 86 9a ab ab 57 b1 9c ac f6 2b f8 79 af 5f 54 8a cc ae db 29 18 2c 8c ca 5f 6e 78 c0 ea 09 ae d9 bc 3b 1c 97 92 ed 5f 36 28 fe 6d db 7e 58 70 4f 7e 32 d5 9b a5 5c 5c df aa c5 a6 6e fb 3c 71 85 f3 3c b0 ab 1b 95 1d fb e0 7e b5 34 7a c4 b6 36 f7 d0 3b 33 22 b6 df 95 b6 af 4e bf 8e 6b 1a 92 95 49 da 29 23 38 ae e5 c4 d0 43 5b b5 cd 94 16 90 5e af fa a9 24 c7 dd 3c e4 7b 9a 75 c5 ac 57 57 09 b2 d9 a7 d4 15 53 e6 dc 3f 78 d8 c6 47 fb 35 ce 5d 6a 02 6b 18 3e c9 07 9b 3f 99 e5 7c ac 59 57 b7 27 3e f4 b6 ba c4 ba 05 e5 c8 bc b9 69 6f e3 63 1c 4b ce e5 41 c7 5f 7c d6 ce 94 e4 bc cd 15 8e 96 ea d8 db f9 a6 28 16 38 97 f8 be f7 3c 93 fc ea
Data Ascii: v%<7e'~e{bVS[vhor8W+y_T),_nx;_6(m~XpO~2\\n<q<~4z6;3"NkI)#8C[^$<{uWWS?xG5]jk>?|YW'>iocKA_|(8<
2022-04-08 08:02:42 UTC1355INData Raw: 7d 16 c3 52 9a 23 fd 9e ad 34 9f ea a4 93 e6 ea 3a 9f ee e0 57 73 e1 ed 04 d8 2b 46 20 56 b7 89 b6 b4 eb 1e d4 dd e8 7f 0e d5 bb 73 a5 58 78 4b c3 f1 4b e4 7f 68 6a 92 a8 69 ff 00 77 ef c0 51 53 dc 78 92 7d 63 4d 8b 4a 9d a0 b5 b5 5c b7 d9 ad 97 6f e7 ef 59 55 9a e5 f7 9e 9d 0d e3 49 47 77 a9 c9 eb 56 ff 00 da 97 8b 69 67 3c 76 d0 41 10 8b cc fe ef b8 5a a9 67 65 1c 2a b6 97 17 32 5e 22 a9 92 49 e4 c2 ae ee df 4a d3 bc b0 b7 b7 91 6d ec 95 6d a1 56 f3 2e 5a 4f 9b 73 fb 77 cd 49 63 6d 1a 5d 62 5b 98 fc a5 5f 96 3f ef 73 ef d2 bc b9 54 d7 4d 8b 8d 3e 63 9d 7d 69 2c ef 25 b1 b3 d3 7e d3 13 2e e6 91 97 72 b7 e3 d6 b5 2c f4 7b 63 a7 b4 b0 6e 83 6c 7b 57 77 cb df 93 8f 6a 8e 6b ab 65 d4 2f ad ed e0 92 da 48 f1 e6 b7 f0 b2 fa 67 fa 55 b8 63 5b 98 e5 96 76 fb 0a
Data Ascii: }R#4:Ws+F VsXxKKhjiwQSx}cMJ\oYUIGwVig<vAZge*2^"IJmmV.ZOswIcm]b[_?sTM>c}i,%~.r,{cnl{Wwjke/HgUc[v
2022-04-08 08:02:42 UTC2824INData Raw: 35 a5 cb 79 92 7c a9 b4 ed 55 6f ba dd ab 2d 6d 83 47 be 59 77 9d db 76 d4 89 67 1c cd 17 95 b9 b7 37 cc bb bf 86 ab 91 3d 48 bb 46 c5 8e ab 70 8a c9 6d 3b 2a 37 fa c5 5f 95 76 9a b3 f6 68 ad b4 f5 96 f2 09 27 56 6f dd fc df 2e da ce 44 f2 5b c8 2b e5 6e fb bf c3 ba a7 fb 1c b7 0d e5 ed dd 2f fc b3 59 32 ab 27 d2 b1 92 51 2b a6 a4 da 4c 7a 75 c4 8d 04 4a d1 4a cd b9 59 9b 76 ef a9 fa d4 ef a0 fd 82 66 7d 4e 55 89 a3 ff 00 96 6c d5 4a eb 43 d4 e4 99 d2 48 96 d6 55 f9 95 57 e5 f9 68 9b ed 77 0d 6d 25 e4 fe 7b 2a ed 5d df d6 b2 f8 b5 8b 12 d1 68 47 a9 4d 65 7d b4 58 34 88 ff 00 75 95 be ef e5 da ab e8 9a 4c f6 73 79 f2 33 2a c7 fd 7b d6 86 93 a5 db a4 92 bd ce df 97 2d b7 76 df ca ad 69 fa 82 5e 5e 4b 18 6f 22 28 a3 db b5 bf bd 5a c6 eb 4e 85 25 d5 87 86 2e
Data Ascii: 5y|Uo-mGYwvg7=HFpm;*7_vh'Vo.D[+n/Y2'Q+LzuJJYvf}NUlJCHUWhwm%{*]hGMe}X4uLsy3*{-vi^^Ko"(ZN%.
2022-04-08 08:02:42 UTC2840INData Raw: fd 6b 96 d3 ef f4 db c9 b1 fb b8 11 9b e6 dd f7 9b e9 5d 72 6b 96 56 da 7d cc 09 79 e7 c4 cb b6 08 d7 3b 97 d4 e2 bc fa fc f1 92 e5 5f 81 a4 5a b6 a6 db de 59 e9 56 b0 4e df ba 96 5c 79 6d c7 cd eb d7 af bd 25 fe b9 be 4f f4 cb 68 19 a5 fb cd 1e 37 2a a8 c2 8f 5a f3 bd 4b 5a 97 5c be 88 4a d2 6f 55 da ad bb ee e3 af 15 ac b7 93 e9 b1 b0 8d 7c f5 db f3 34 eb fc 3f 5e b5 cf 1c 2f 2a bc 9e a3 52 6c 87 58 df f6 a9 d2 3f 96 26 f9 95 7f 95 52 b5 d5 a4 d2 d9 94 c1 b5 e4 56 56 6f ef 29 aa 97 97 57 33 49 e6 9f dd 27 3b 6a 5d 36 38 e4 b8 cc 8d e6 3a ff 00 c0 bf 5a f4 a3 14 a3 66 2b bb dd 1b 7a 2d ac 71 c9 6d 3d e7 de dc 3e ef cb b5 3e 95 d1 df f8 cc 5c 48 a8 ff 00 2d bc 71 f9 71 46 bf cf eb 4c b3 b3 b0 87 47 96 e1 3e fb 7f e3 b9 ec 6b 8f d5 5a 37 b8 88 99 57 fb ab
Data Ascii: k]rkV}y;_ZYVN\ym%Oh7*ZKZ\JoU|4?^/*RlX?&RVVo)W3I';j]68:Zf+z-qm=>>\H-qqFLG>kZ7W
2022-04-08 08:02:42 UTC2856INData Raw: 95 e2 f9 63 58 f7 23 3e 70 dd 7b 57 35 4c be 6a 5e eb f7 6d b7 98 e5 25 2e a7 a2 dd 78 6e cf 5e d2 d4 ea 11 41 3b ac 9f 37 cd b5 a3 c7 19 3e 95 9e da 6c ba 27 9b e4 2c 6d 67 24 63 6c 7b 8b 79 8c 78 c6 3b 1a a1 a3 f8 e2 c2 4d 49 93 fd 52 ca bb 64 6f e1 90 76 04 56 df 89 b5 43 7d 34 09 a5 59 c7 02 49 f2 ee 8f f8 5b df db f0 af 29 c6 bd 3a 8a 9c fe 17 df 64 61 25 63 8f 92 19 db 50 65 5f 32 28 37 16 db 1f cc ad eb ee 31 d2 a4 b8 d1 e4 8f 4f 8a e2 35 58 a2 95 8c 7b 99 be ee 3d ab a1 d3 f4 9d 57 4e b7 95 ed e5 8d 5a 4c ab 32 a8 6f f8 08 cf 35 55 1e ca e1 96 0b c8 a4 58 a3 6f 32 4f 3b 1f 7c 74 fc 07 f7 6b af eb 17 77 83 ba 5d 8c b9 ad b1 c5 cd e0 69 6e 2e b7 2c b1 c5 03 37 fa c6 fb bf ef 56 c4 7e 17 99 64 c5 bc 91 ac 11 c7 b5 a7 fb df 53 5d 2b ec 85 9a ed 22 69
Data Ascii: cX#>p{W5Lj^m%.xn^A;7>l',mg$cl{yx;MIRdovVC}4YI[):da%cPe_2(71O5X{=WNZL2o5UXo2O;|tkw]in.,7V~dS]+"i
2022-04-08 08:02:42 UTC2864INData Raw: d0 6a 5a 19 92 e3 ed a9 fb d5 91 b6 fc b5 5a e7 49 77 87 78 6f 9b 6d 75 46 a2 b2 19 47 4d d4 0d 9c 6c 89 f7 9b e5 f9 97 e5 ad 2b 17 2f 75 01 3f f2 cf fe f9 f6 ac 98 6d e3 f3 a2 63 f7 77 06 65 5a d8 e1 2e b2 1f e5 ad 5f 71 dc d3 9a 13 25 d7 98 3e eb 7c db aa 44 c2 37 dd a5 5b 88 da d7 fb bb 5b f8 69 d1 a9 66 5c 7b ff 00 df 54 44 18 f7 51 d4 ff 00 e3 d5 2c 38 dd fd dd df 35 33 66 ff 00 bc bf f7 cf f1 54 eb bf cc fb df f0 2a b6 23 a2 f0 ee 3c b9 e0 3b 76 7f ac dd b7 73 56 4d cd 9d b5 c4 d0 4a 51 be f1 56 fc 2a d6 8b a9 47 63 1c e2 45 69 5a 7f dd aa af f1 77 c5 49 aa da f9 d7 0a 91 b2 c4 d1 c6 37 2a fc ca ad df 9a f1 ea c5 46 a3 93 ea 75 c7 58 99 76 fa ac da 7e a9 2d bd a4 b2 2c 4d 88 e4 f9 be 6e 7d fb 57 65 67 6d 73 75 6b 29 f2 a4 b9 f2 24 1b 76 fc d1 37 b3
Data Ascii: jZZIwxomuFGMl+/u?mcweZ._q%>|D7[[if\{TDQ,853fT*#<;vsVMJQV*GcEiZwI7*FuXv~-,Mn}Wegmsuk)$v7
2022-04-08 08:02:42 UTC2880INData Raw: 00 4c 5f 2b 6f 96 d6 8c c7 b9 ea 07 ad 4b 67 ac 5c 58 c9 73 a7 9b c5 8a df 76 d8 d9 7e fa fd 07 51 8a f3 fd 3f 52 ba d6 24 82 3f b3 2c 52 59 fc ad b7 73 34 cd f5 cd 5c d5 ef ef 21 b7 8a f1 3e 59 d7 f7 6d bb ef 32 d6 cf 0b 79 5a 6e f7 0e 55 7b 1a 77 5a c5 c7 86 ef af b4 b4 69 2e 52 56 fb d3 fc ed b4 f2 08 f4 cd 73 9e 2a b3 91 35 2d 91 ed dd 3a 89 36 c7 f7 57 d4 1a d8 7d 41 24 b1 82 ea e7 f7 b2 dc e1 77 2e 19 95 97 a7 d0 56 be ab a1 d8 49 a3 c7 77 13 37 da 3c bd cd f2 ee 5d de df fd 7a de 32 54 9a 6d 6f a7 cc a6 79 9d c6 8e ff 00 6a 64 f3 55 5b f8 69 63 67 b5 8d 51 3e 5f e1 dd fe 15 a1 78 b1 c7 26 cf 99 67 6f bc cd f2 ed 5a af 34 26 e1 7e 46 db 17 f7 b6 fc d5 e9 5d b5 a8 cc cb a8 c4 7f 3c 8b b9 5b e6 db 59 b7 17 db ba 2e d6 5f 97 e5 ad 4b eb 8f b1 b7 95 24
Data Ascii: L_+oKg\Xsv~Q?R$?,RYs4\!>Ym2yZnU{wZi.RVs*5-:6W}A$w.VIw7<]z2TmoyjdU[icgQ>_x&goZ4&~F]<[Y._K$
2022-04-08 08:02:42 UTC2896INData Raw: df 2e e6 6a ca b9 fb 3a ae c8 36 b0 dd b9 97 f4 aa e9 1d c5 9c d9 ff 00 54 ad fd df ee d1 ca 9a b9 66 a4 d1 a6 d6 8f fe 04 ab 50 36 9f f6 75 f3 47 f0 af cc d5 2d ad f3 b4 39 8f e6 97 ee fc df 7a ad c7 7e 23 8f ec ed 16 e5 91 be 65 5a 9b b4 22 08 6f ec d5 62 49 77 6e e3 76 d6 db f2 d4 5a c4 36 f1 c2 cf 16 df de b7 cb e6 7d ed b5 8f a9 7d 9d 75 26 cb 7c bf 75 96 9f 75 a9 45 7f 24 70 6e db 0c 7f f8 f5 6a a9 ea a4 86 47 ad 5a 1b 65 82 44 6d c9 f7 7e ef dd aa 90 dc 4b 32 aa 15 f9 1b e5 dd fe cd 6c d8 20 b8 9b 63 af 98 8d f2 ab 56 85 ce 97 6f 61 1b 29 95 62 0a bf 79 97 e6 6f a5 5f b5 51 f7 5e e3 3b 4f 86 77 e9 73 6b 24 45 b6 ed fd dc 71 aa 96 6f 7c 57 a0 59 bd a4 36 ec f1 ee 81 dd 8f cb 27 f7 bd 71 5e 4b e0 9f 32 c6 f1 a4 3b bf 77 8f de 7f 0b 67 bd 7a 63 ad bc
Data Ascii: .j:6TfP6uG-9z~#eZ"obIwnvZ6}}u&|uuE$pnjGZeDm~K2l cVoa)byo_Q^;Owsk$Eqo|WY6'q^K2;wgzc
2022-04-08 08:02:42 UTC2903INData Raw: f3 25 2a c5 56 36 90 ed da 7a f3 eb 5f 8a 62 70 d2 a4 af 2d 0e ea 91 bd da 1f 73 ac 49 a8 69 eb 71 79 02 b4 f6 ac 62 fb c1 7c c6 f7 5a e5 3c 59 a7 e9 fe 28 d0 e7 b7 1a 64 71 34 b0 1d d1 b4 63 77 b1 19 ef f9 56 de ab 1d cf 82 e4 57 95 7c ff 00 3d b7 45 3c 8b e6 6d 5c 8e de bf 8d 51 b8 b0 ff 00 84 ba e2 cf 54 49 e5 81 d5 7c b8 da 36 db f3 56 54 6d 46 4a a2 76 57 d1 9e 7c ae 7c bf a7 c1 6f a2 dc 4b 02 cb b6 78 e4 2a d1 b7 ca cb 83 de ac 6a d7 cf a8 69 f7 96 f0 2c 97 2f bb 72 fd 9b ee ae 07 70 3d ab 3b c6 ab 16 8b e2 ed 5e 07 69 27 95 65 75 69 19 76 b6 e0 7b d7 0d 36 b1 7f 0b 49 1d 9c f2 40 b2 2f cd b5 b6 ee 53 da bf 66 a1 4b db f2 d5 f2 4f f5 1a 64 91 ae db 85 db f2 b2 b6 dd d5 ea df 07 7c 5b 25 8e a4 da 65 fd e2 c5 a7 4a a6 3f de 36 e5 dc 7f c6 bc 9a 3d 36
Data Ascii: %*V6z_bp-sIiqyb|Z<Y(dq4cwVW|=E<m\QTI|6VTmFJvW||oKx*ji,/rp=;^i'euiv{6I@/SfKOd|[%eJ?6=6
2022-04-08 08:02:42 UTC3563INData Raw: 3b fb 88 2d ee d5 96 f5 98 ee 93 f8 76 e3 8f c6 ba 6f 12 5c 4e 8b 2c 90 5b 7f a2 aa ed 83 fe 99 f1 8e 71 ed 58 de 1f bc 8e e6 fa d9 2f 2c 56 e6 58 db cc 65 66 f9 64 4e fc d7 0d 17 cb 1e 74 8d 7d 9a 4e c6 32 78 04 5d 4c 84 ca b0 44 bf 75 59 b6 b3 57 ac fc 3f d1 2d bc 2f 79 e6 4f ff 00 1e a8 bf 2b 2f f1 3f 5c 54 fa d6 ab 61 e3 3f 0d e2 0b 68 2c ee 2c d8 2c 71 ae 15 99 7a 28 cf 7a e4 7c 3f 67 ae c9 ab 44 97 ea cd 06 d3 2c 6a ad fc bd 2b 8e ad 69 e2 e8 ca 15 1f 2f 46 8b 71 8c 36 d4 fa 2f 4b f1 75 85 e4 de 6e a2 bf 66 8a db 0b e4 2a 86 69 99 85 47 ad 7c 48 8a e3 fd 1a db 6d 9c 1f 7a 4d cb f2 f1 d8 01 5e 65 6b f1 33 c3 de 05 d3 e2 82 fd 7c dd 46 eb 7c 8d fc 5e 4e 7b 55 ed 2f 54 b3 f1 f3 6f 4b c5 82 cd be f3 46 bb 5b 68 f6 3e b5 f2 92 cb bd 9d e7 38 35 05 d7 a1
Data Ascii: ;-vo\N,[qX/,VXefdNt}N2x]LDuYW?-/yO+/?\Ta?h,,,qz(z|?gD,j+i/Fq6/Kunf*iG|HmzM^ek3|F|^N{U/ToKF[h>85
2022-04-08 08:02:42 UTC3579INData Raw: ec 2d 07 dd b9 f3 0d 70 4a 53 87 c4 97 2b dd f6 ec 29 59 2d 42 4b 67 b8 65 26 e7 f7 4b f7 b6 fd ea bf a9 59 db d9 fd 9a 58 20 fd d3 2e ed b0 31 65 e3 fa fa d5 2d 13 c2 71 e9 12 45 71 77 79 1b 5a cb 9d 8c ad b9 77 53 64 d0 ed 92 17 8e 4f b4 c1 60 cd fc 52 7f 0f a7 e3 59 f3 c5 cb 95 4b 45 e4 52 b2 13 c4 9a 85 a7 da 23 8a c2 39 17 52 91 7c c6 6f f9 64 ac 2b 9c ba d1 6f 2e 36 f9 bb a5 95 b2 d2 7c df 7b be 6b 42 6b 6b 6b 69 31 64 d2 34 5c ab 33 7f 0e 7d fd aa cb 2a 58 db ca 8f fb d9 55 59 a3 92 56 f5 f5 ae aa 72 f6 69 46 3f 8e e3 45 6d 27 45 bc d4 af bc 97 8a 45 81 70 de 62 ae f6 5c 7d 2a 7b 7d 02 f6 39 19 67 8a 7f 2a 49 37 48 d2 7d df 6f a5 56 93 c4 d7 1f 2c 96 d1 4f 04 31 2e df 2e 39 3e 5d d9 eb 57 21 f1 13 6a 51 ac 50 79 90 4e ec 77 33 7d e6 5f 7f ff 00 5d
Data Ascii: -pJS+)Y-BKge&KYX .1e-qEqwyZwSdO`RYKER#9R|od+o.6|{kBkkki1d4\3}*XUYVriF?Em'EEpb\}*{}9g*I7H}oV,O1..9>]W!jQPyNw3}_]
2022-04-08 08:02:42 UTC3595INData Raw: 47 37 9b 62 81 95 5a 5f 95 ab 3e 52 b9 91 b3 36 ac 9a ac 9f 67 1f 37 96 bb b7 7f 7b f1 ac f9 ad c3 dc 79 50 6e da d8 66 fe f5 5e d2 74 99 2c 2d da 37 5d ed f7 77 2f f9 e2 b3 e1 be 93 45 d4 be 78 3c d7 8f e6 da d4 bd 07 6b 97 1f c5 47 4b 8d 6d a5 b6 dc bf 77 cf ff 00 67 bd 63 df e2 f2 4d e9 2e e4 6f bb bb f8 68 d7 75 47 d4 24 f3 1e 0f 2b cc fb ab fc 3b 6a e6 95 a0 cb 0d 8a ca f1 34 b0 48 df 79 7e f5 63 cb 1a 6b 9b 66 ca 6d cb 41 b6 b7 8d a2 c3 bf 6b 37 cb f2 ed f9 be 63 59 6f ae 6a 09 23 18 e7 6d cd f3 57 43 26 8f 02 c9 fb cb 95 81 37 6e 65 dc 37 7b d5 1b 9b 0b 39 b7 7d 8d fc f4 5f ba cd 44 5c 5b bb 57 31 d4 3c 33 34 6b a9 2b ea 92 b2 c5 27 de 93 de b7 2e bc 43 6f 6f 1c b6 d1 32 cf 17 2a b2 2f f3 ac 88 ed ed a4 8d 8e ff 00 f8 0f f7 5a 9f 71 a6 e9 d0 c7 8f
Data Ascii: G7bZ_>R6g7{yPnf^t,-7]w/Ex<kGKmwgcM.ohuG$+;j4Hy~ckfmAk7cYoj#mWC&7ne7{9}_D\[W1<34k+'.Coo2*/Zq
2022-04-08 08:02:42 UTC3603INData Raw: bd 44 36 31 47 34 f3 cf f3 0d a1 76 af f1 54 56 71 c9 1e d8 df 6b 6e ff 00 6a b4 ad 6d fc 95 51 77 b7 c8 91 8f 97 f8 56 35 25 64 52 57 23 b7 bc 4b 38 67 88 2e d7 91 82 c7 f2 d5 5d 59 a4 be da 88 db 9a 35 f9 56 af 6a 11 e9 df 65 69 22 97 fd 31 7f 87 f8 57 d7 35 95 04 c9 79 78 a0 7d f6 fe 1a ce 9d 9f bc 91 7d 2c 6e e9 76 72 ff 00 64 ac bb 55 b6 fc ad bb ef 7d 6b 3a e6 4b 88 63 fd dc 5f 3d 5b 91 ce 9b b4 16 59 51 be f2 ab 55 59 b5 48 ec fc a9 7e f7 f7 57 fd aa b8 c5 a0 65 17 69 2e 21 8b cc 66 55 dd f7 7f da ab ff 00 f0 8e c5 36 93 79 28 b9 8e 39 62 c7 ee 24 6f 9b 69 fe e9 aa 97 17 cf 7e bc 26 d6 fb db aa 17 9b 7a ed db f3 fd da 89 c6 5f 65 d8 8d 19 96 b6 ef 6d cb b6 ed bf 2f fb be d5 5a e6 37 76 67 db f7 bf bb 5b 8b 6f 15 bd ab 61 5b 77 0d f3 37 f1 66 a3 85
Data Ascii: D61G4vTVqknjmQwV5%dRW#K8g.]Y5Vjei"1W5yx}},nvrdU}k:Kc_=[YQUYH~Wei.!fU6y(9b$oi~&z_em/Z7vg[oa[w7f


Session IDSource IPSource PortDestination IPDestination PortProcess
14192.168.2.34999623.10.249.43443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:42 UTC82OUTGET /cms/api/am/imageFileData/RWMW3O?ver=5b92 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate, br
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
Host: img-prod-cms-rt-microsoft-com.akamaized.net
Connection: Keep-Alive
2022-04-08 08:02:42 UTC99INHTTP/1.1 200 OK
Last-Modified: Mon, 04 Apr 2022 07:41:51 GMT
Access-Control-Allow-Origin: *
X-Datacenter: northeu
X-ActivityId: 6dc0ab63-03d3-400b-a7a1-7eef7d986f66
Timing-Allow-Origin: *
X-Frame-Options: deny
X-ResizerVersion: 1.0
Content-Type: image/jpeg
Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWMW3O?ver=5b92
X-Source-Length: 1605408
Content-Length: 1605408
Cache-Control: public, max-age=85170
Expires: Sat, 09 Apr 2022 07:42:12 GMT
Date: Fri, 08 Apr 2022 08:02:42 GMT
Connection: close
2022-04-08 08:02:42 UTC100INData Raw: ff d8 ff e1 18 04 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 30 38 3a 30 35 20 31 33 3a 35 39 3a 32 39 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2021:08:05 13:59:298"
2022-04-08 08:02:42 UTC166INData Raw: db a5 ae 90 3d a3 6f d0 fe 46 e6 7b 14 33 3a 56 5e 39 1e a3 3d 46 b0 c8 7b 04 ba 7f aa 7f aa d5 54 5f d4 fd b4 34 c1 7c 90 e7 fb a5 a3 e9 4f a8 d1 66 d6 6d 7f d2 4f 86 ba c2 71 31 ec 7f 47 fc 54 1d 37 05 27 a3 59 ac f8 0f e7 00 d5 d1 00 fb e7 fc d5 4b 36 f7 07 7a 6d 76 ae f7 10 24 1e 76 ee 7f ef ff 00 6d 13 2f ab ef b8 d6 cd 85 ad 71 ad b6 47 b9 c6 3d fe 8f d3 da d6 6d ff 00 a6 b2 dc e6 db 6e fa fe 98 90 4b 8c c8 03 76 fd 3f 37 6f d3 4f 18 8c 8f 14 80 1a 5f fb eb 26 05 50 53 ed 12 da dc 76 06 43 9a 47 b9 db 87 e7 fe 3e d4 d6 bd c6 b3 ba 5f 68 69 91 a3 41 63 81 f7 c1 fa 4e dc 7f f3 04 db 5a 06 f7 1e 67 76 d1 b6 03 8e 92 df a4 84 6e da fd a3 f4 ac e5 c3 4d 74 3b b9 16 7f 59 4b 18 5d 50 ba ef f8 b0 f0 51 b0 c2 bb 1a 0c 1e 1d e1 e3 ab 74 51 0e 87 10 e3 ee 11
Data Ascii: =oF{3:V^9=F{T_4|OfmOq1GT7'YK6zmv$vm/qG=mnKv?7oO_&PSvCG>_hiAcNZgvnMt;YK]PQtQ
2022-04-08 08:02:42 UTC182INData Raw: 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 34 36 3a 34 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 33 38 38 30 31 37 38 38 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 34 38 3a 35 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65
Data Ascii: 1080x1920.jpg saved&#xA;2016-07-26T10:46:43-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-538801788_1080x1920.jpg saved&#xA;2016-07-26T10:48:57-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle
2022-04-08 08:02:42 UTC215INData Raw: 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 33 35 39 36 38 37 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a 30 30 3a 32 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 31 33 31 34 39 32 31 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30
Data Ascii: &#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-593596873_1080x1920.jpg saved&#xA;2016-07-26T11:00:25-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-113149214_1080x1920.jpg saved&#xA;20
2022-04-08 08:02:42 UTC321INData Raw: 5c 53 75 72 66 61 63 65 5c 4a 75 61 6e 5c 53 75 72 66 61 63 65 50 65 6e 5c 43 72 6f 70 73 5c 53 55 52 31 35 5f 50 65 6e 5f 30 31 5f 42 4b 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 33 31 54 31 33 3a 32 36 3a 34 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 53 75 72 66 61 63 65 5c 4a 75 61 6e 5c 53 75 72 66 61 63 65 50 65 6e 5c 43 72 6f 70 73 5c 53 55 52 5f 76 34 5f 50 65 6e 5f 46 61 6d 69 6c 79 5f 35 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 33 31 54 31 33 3a 32 39 3a 31 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c
Data Ascii: \Surface\Juan\SurfacePen\Crops\SUR15_Pen_01_BK_1080x1920.jpg saved&#xA;2016-08-31T13:26:44-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Surface\Juan\SurfacePen\Crops\SUR_v4_Pen_Family_5_1080x1920.jpg saved&#xA;2016-08-31T13:29:17-07:00&#x9;File C:\Users\
2022-04-08 08:02:42 UTC361INData Raw: 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 37 54 30 38 3a 33 34 3a 35 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 48 6f 6c 69 64 61 79 53 68 6f 70 70 69 6e 67 5c 4d 49 54 2d 48 6f 6c 69 64 61 79 53 68 6f 70 70 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 39 30 36 30 39 38 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 37 54 30 38 3a 33 37 3a 31 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73
Data Ascii: indows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2016-10-17T08:34:56-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\HolidayShopping\MIT-HolidayShopping_GettyImages-519060980_1080x1920.jpg saved&#xA;2016-10-17T08:37:10-07:00&#x9;File C:\Us
2022-04-08 08:02:42 UTC420INData Raw: 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 30 54 31 31 3a 34 35 3a 35 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 53 68 6f 70 70 69 6e 67 5c 5f 43 48 4f 53 45 4e 5c 42 69 6e 67 5f 48 6f 6c 69 64 61 79 53 68 6f 70 70 69 6e 67 5f 47 65 74 74 79 2d 36 32 30 39 39 39 35 35 39 5f 31 30 38 30 78 31 39 32 30 5f 47 72 61 64 69 65 6e 74 4e 6f 57 6f 72 64 73 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 30 54 31 31 3a 34 39 3a 30 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f
Data Ascii: d opened&#xA;2016-11-10T11:45:54-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\Shopping\_CHOSEN\Bing_HolidayShopping_Getty-620999559_1080x1920_GradientNoWords.jpg saved&#xA;2016-11-10T11:49:08-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_
2022-04-08 08:02:42 UTC484INData Raw: 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 31 31 54 31 31 3a 30 36 3a 33 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 50 72 6f 64 75 63 74 69 76 69 74 79 54 69 70 73 5c 5f 43 48 4f 53 45 4e 5c 45 64 67 65 2d 54 61 73 6b 56 69 65 77 5f 67 72 61 64 69 65 6e 74 5f 35 30 30 70 78 2d 31 32 31 31 39 30 33 39 35 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 31 31 54 31 31 3a 31 30 3a 32 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 50 72
Data Ascii: Portrait.psd saved&#xA;2017-01-11T11:06:33-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\ProductivityTips\_CHOSEN\Edge-TaskView_gradient_500px-121190395_1080x1920.psd saved&#xA;2017-01-11T11:10:23-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\Pr
2022-04-08 08:02:42 UTC500INData Raw: 72 74 61 69 6e 6d 65 6e 74 5f 4d 61 72 63 68 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 31 38 36 39 39 35 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 32 54 31 30 3a 35 34 3a 34 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 53 70 72 69 6e 67 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 4d 61 72 63 68 5c 43 48 4f 53 45 4e 5c 4d 49 54 2d 53 70 72 69 6e 67 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5f 4d 61 72 63 68 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 32 33 37 37 32 31 33 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37
Data Ascii: rtainment_March_GettyImages-591869953_1080x1920.jpg saved&#xA;2017-02-22T10:54:41-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\SpringEntertainment\March\CHOSEN\MIT-SpringEntertainment_March_GettyImages-623772136_1080x1920.jpg saved&#xA;2017
2022-04-08 08:02:42 UTC607INData Raw: 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 61 6b 65 57 68 61 74 73 4e 65 78 74 5c 43 48 4f 53 45 4e 5c 4d 53 2d 4d 61 6b 65 57 68 61 74 73 4e 65 78 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 37 38 33 31 39 38 35 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30 37 54 31 31 3a 31 30 3a 35 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 61 6b 65 57 68 61 74 73 4e 65 78 74 5c 43 48 4f 53 45 4e 5c 4d 53 2d 4d 61 6b 65 57 68 61 74 73 4e 65 78 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 39 37 33 31 32 37 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65
Data Ascii: dows10\Microsoft\MakeWhatsNext\CHOSEN\MS-MakeWhatsNext_GettyImages-478319856_1080x1920.jpg saved&#xA;2017-03-07T11:10:57-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\MakeWhatsNext\CHOSEN\MS-MakeWhatsNext_GettyImages-509731276_1080x1920.jpg save
2022-04-08 08:02:42 UTC659INData Raw: 33 37 32 36 33 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 30 34 54 31 34 3a 31 34 3a 31 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 75 73 69 6e 65 73 73 2d 50 68 69 6c 61 6e 74 68 72 6f 70 69 65 73 5c 43 48 4f 53 45 4e 5c 50 68 69 6c 61 6e 74 68 72 6f 70 69 65 73 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 37 32 39 30 35 32 38 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 30 34 54 31 34 3a 31 35 3a 34 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69
Data Ascii: 372637_1080x1920.jpg saved&#xA;2017-04-04T14:14:12-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Business-Philanthropies\CHOSEN\Philanthropies_shutterstock_72905284_1080x1920.jpg saved&#xA;2017-04-04T14:15:40-07:00&#x9;File C:\Users\v-lizagh\AppData\Roami
2022-04-08 08:02:42 UTC715INData Raw: 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 43 72 65 61 74 6f 72 73 55 70 64 61 74 65 5c 43 48 4f 53 45 4e 5c 57 69 6e 2d 43 72 65 61 74 6f 72 73 55 70 64 61 74 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 36 30 35 31 38 34 35 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 30 3a 34 36 3a 31 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 43 72 65 61 74 6f 72 73 55 70 64 61 74 65 5c 43 48 4f 53 45 4e 5c 57 69 6e 2d 43 72 65 61 74 6f 72 73 55 70 64 61 74 65 5f 47 65 74
Data Ascii: 0&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\CreatorsUpdate\CHOSEN\Win-CreatorsUpdate_GettyImages-560518453_1080x1920.jpg saved&#xA;2017-05-11T10:46:11-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\CreatorsUpdate\CHOSEN\Win-CreatorsUpdate_Get
2022-04-08 08:02:42 UTC754INData Raw: 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 57 69 6e 64 6f 77 73 49 6e 73 69 64 65 72 2d 52 53 33 2d 53 6c 6f 77 52 69 6e 67 5f 35 30 30 70 78 2d 31 30 32 36 31 37 30 37 5f 31 30 38 30 78 31 39 32 30 36 35 39 43 43 46 30 42 44 35 44 43 46 36 30 32 43 43 42 46 39 33 35 46 38 43 35 45 36 37 42 38 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 30 37 54 31 30 3a 31 39 3a 35 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57
Data Ascii: 00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_WindowsInsider-RS3-SlowRing_500px-10261707_1080x1920659CCF0BD5DCF602CCBF935F8C5E67B8.psb saved&#xA;2017-06-07T10:19:56-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\W
2022-04-08 08:02:42 UTC786INData Raw: 70 73 5c 4d 61 6b 69 6e 67 41 44 69 66 66 65 72 65 6e 63 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 32 36 31 33 36 33 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 30 33 54 32 31 3a 34 35 3a 33 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b
Data Ascii: ps\MakingADifference_GettyImages-502613631_1080x1920.jpg saved&#xA;2017-07-03T21:45:32-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;
2022-04-08 08:02:42 UTC878INData Raw: 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 4d 58 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 4d 4d 58 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 33 36 30 32 31 39 33 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 32 36 54 31 34 3a 31 35 3a 32 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 57 69 6e 64 6f 77 73 4d 4d 58 5f 47 65
Data Ascii: -07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MMX\_CHOSEN\Crops\WindowsMMX_GettyImages-636021934_1080x1920.jpg saved&#xA;2017-07-26T14:15:20-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_WindowsMMX_Ge
2022-04-08 08:02:42 UTC894INData Raw: 61 72 64 73 5c 57 65 6c 63 6f 6d 65 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 2d 57 65 6c 63 6f 6d 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 38 31 32 31 36 30 39 32 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 31 54 31 34 3a 35 34 3a 32 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73 5c 57 65 6c 63 6f 6d 65 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 2d 57 65 6c 63 6f 6d 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 38 31 32 31 36 30 39 32 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 31 54 31 34 3a 35 34 3a 33
Data Ascii: ards\Welcome\CHOSEN\Crops\MS-Welcome_GettyImages-481216092_1080x1920.psd saved&#xA;2017-09-21T14:54:28-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards\Welcome\CHOSEN\Crops\MS-Welcome_GettyImages-481216092_1080x1920.psd saved&#xA;2017-09-21T14:54:3
2022-04-08 08:02:42 UTC997INData Raw: 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 53 6f 63 63 65 72 5f 41 6c 61 6d 79 2d 47 39 44 48 52 33 5f 31 30 38 30 78 31 39 32 30 35 39 38 31 39 30 46 33 43 43 46 32 36 37 43 34 30 38 45 38 31 31 30 36 46 33 43 41 45 38 35 37 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 33 54 31 38 3a 31 34 3a 30 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 37 54 31 30 3a 33 31 3a 34 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65
Data Ascii: Photoshop CC 2017\AutoRecover\_MIT-Soccer_Alamy-G9DHR3_1080x1920598190F3CCF267C408E81106F3CAE857.psb saved&#xA;2017-10-13T18:14:08-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-10-17T10:31:46-07:00&#x9;File
2022-04-08 08:02:42 UTC1077INData Raw: 30 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 32 30 54 31 37 3a 34 35 3a 33 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73 5c 41 75 73 74 72 61 6c 69 61 5c 43 68 6f 73 65 6e 5c 31 31 30 39 31 37 5c 43 72 6f 70 73 5c 4d 53 2d 52 65 77 61 72 64 73 2d 41 55 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 38 33 36 36 34 32 39 38 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 32 30 54 31 37 3a 35 31 3a 33 37 2d 30 38 3a 30 30 26
Data Ascii: 09-08:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-11-20T17:45:38-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards\Australia\Chosen\110917\Crops\MS-Rewards-AU_GettyImages-836642986_1080x1920.jpg saved&#xA;2017-11-20T17:51:37-08:00&
2022-04-08 08:02:42 UTC1124INData Raw: 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 41 6e 64 72 6f 69 64 4c 61 75 6e 63 68 65 72 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 2d 41 6e 64 72 6f 69 64 4c 61 75 6e 63 68 65 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 38 32 36 36 36 38 39 38 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 34 54 31 36 3a 33 33 3a 35 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 41 6e 64 72 6f 69 64 4c 61 75 6e 63 68 65 72 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 2d 41 6e 64 72 6f
Data Ascii: 9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\AndroidLauncher\CHOSEN\Crops\MS-AndroidLauncher_GettyImages-826668980_1080x1920.jpg saved&#xA;2017-12-14T16:33:58-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\AndroidLauncher\CHOSEN\Crops\MS-Andro
2022-04-08 08:02:42 UTC1180INData Raw: 49 54 2d 4e 42 41 2d 49 6e 74 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 34 37 32 37 31 30 37 32 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 30 39 54 30 38 3a 32 37 3a 30 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 4e 42 41 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 42 41 2d 49 6e 74 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 34 37 32 37 31 30 37 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 30 39 54 30 38 3a 32 38 3a 34 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a
Data Ascii: IT-NBA-Intl_GettyImages-147271072_1080x1920.psd saved&#xA;2018-01-09T08:27:07-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\NBA\Chosen\Crops\MIT-NBA-Intl_GettyImages-147271072_1080x1920.jpg saved&#xA;2018-01-09T08:28:44-08:00&#x9;File C:
2022-04-08 08:02:42 UTC1235INData Raw: 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 32 35 54 31 32 3a 33 37 3a 30 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 41 55 2d 54 72 61 76 65 6c 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 41 55 2d 54 72 61 76 65 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 35 34 32 30 39 30 32 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 32 35 54 31 32 3a 33 37 3a 33 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e
Data Ascii: 1920_Portrait.psd opened&#xA;2018-01-25T12:37:02-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\AU-Travel\CHOSEN\Crops\MIT-AU-Travel_GettyImages-185420902_1080x1920.psd saved&#xA;2018-01-25T12:37:31-08:00&#x9;File C:\Users\v-lizagh\MS\Win
2022-04-08 08:02:42 UTC1267INData Raw: 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 69 78 65 64 52 65 61 6c 69 74 79 5c 46 59 31 38 43 61 6d 70 61 69 67 6e 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 4d 52 2d 48 4d 44 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 31 37 38 32 31 33 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 32 38 54 31 30 3a 32 33 3a 35 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63
Data Ascii: 5-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MixedReality\FY18Campaign\CHOSEN\Crops\WMR-HMD_GettyImages-591782133_1080x1920.jpg saved&#xA;2018-02-28T10:23:50-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRec
2022-04-08 08:02:42 UTC1331INData Raw: 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 45 43 39 39 33 34 30 42 35 30 46 37 44 35 37 32 30 43 39 36 39 44 34 32 34 33 31 34 39 36 36 37 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 36 54 31 35 3a 35 36 3a 31 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2d 52 65 63 6f 76 65 72 65 64 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 36 54 31 37 3a 32 39 3a 32 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20
Data Ascii: ta\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1080x1920_PortraitEC99340B50F7D5720C969D4243149667.psb saved&#xA;2018-03-26T15:56:18-07:00&#x9;File Lockscreen_1080x1920_Portrait-Recovered.psd opened&#xA;2018-03-26T17:29:22-07:00&#x9;File
2022-04-08 08:02:42 UTC1402INData Raw: 30 44 37 45 46 36 37 34 30 38 43 44 34 35 38 42 41 46 30 30 31 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 37 46 46 39 35 45 42 39 32 41 44 44 42 45 31 37 35 30 32 41 31 33 41 46 34 39 44 39 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 38 35 36 34 41 43 42 32 36 34 31 45 42 38 36 42 39 33 35 38 37 34 33 43 44 32 45 45 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 39 32 44 37 44 39 42 35 37 37 44 36 30 36 32 39 38 45 44 34 34 44 38 44 42 42 42 44 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 41 36 30 42 38 36 31 43 33 30 31 32 30 31 37 33 35 44 45 43 30 34 31 39 46 32 38 39 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 35 42 39 41 37 45 34 31 45 36 31 34 46
Data Ascii: 0D7EF67408CD458BAF00149</rdf:li> <rdf:li>057FF95EB92ADDBE17502A13AF49D944</rdf:li> <rdf:li>058564ACB2641EB86B9358743CD2EE7F</rdf:li> <rdf:li>0592D7D9B577D606298ED44D8DBBBDDF</rdf:li> <rdf:li>05A60B861C301201735DEC0419F289BC</rdf:li> <rdf:li>05B9A7E41E614F
2022-04-08 08:02:42 UTC1739INData Raw: 72 64 66 3a 6c 69 3e 31 32 39 34 33 32 37 41 45 37 36 32 45 38 32 46 46 41 38 43 38 38 35 30 36 45 44 46 34 32 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 42 43 39 31 39 42 43 46 46 34 31 30 39 38 34 34 45 31 36 38 33 32 38 30 45 42 34 44 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 42 45 41 39 35 45 41 46 45 31 31 46 41 36 33 43 44 45 34 31 42 33 45 41 43 32 35 31 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 43 35 39 32 37 41 30 44 35 45 46 34 33 37 45 42 44 43 32 46 39 39 30 30 42 34 37 39 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 44 30 39 30 42 39 44 45 38 45 42 33 31 38 37 35 39 41 44 41 36 42 45 43 39 44 37 41 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
Data Ascii: rdf:li>1294327AE762E82FFA8C88506EDF421B</rdf:li> <rdf:li>12BC919BCFF4109844E1683280EB4DC7</rdf:li> <rdf:li>12BEA95EAFE11FA63CDE41B3EAC2516F</rdf:li> <rdf:li>12C5927A0D5EF437EBDC2F9900B479F6</rdf:li> <rdf:li>12D090B9DE8EB318759ADA6BEC9D7A56</rdf:li> <rdf:l
2022-04-08 08:02:42 UTC1755INData Raw: 45 32 43 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 43 41 38 36 34 31 31 36 36 32 38 34 43 41 42 46 31 35 44 43 39 43 45 37 38 46 45 44 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 44 32 36 39 38 37 31 39 35 42 37 31 45 34 30 41 32 35 39 38 45 43 45 36 35 36 38 32 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 44 37 33 41 46 35 32 45 41 35 44 32 38 35 30 38 35 31 38 38 44 41 46 31 33 36 46 44 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 44 43 32 33 30 41 31 43 37 33 30 41 46 36 37 45 35 32 31 34 34 43 33 39 44 32 46 38 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 45 32 44 36 46 43 42 39 39 46 39 39 34 33 32 46 41 42 32 44 36 32 42 34 36 39 42 42 46 30
Data Ascii: E2C01</rdf:li> <rdf:li>20CA8641166284CABF15DC9CE78FED38</rdf:li> <rdf:li>20D26987195B71E40A2598ECE65682C4</rdf:li> <rdf:li>20D73AF52EA5D285085188DAF136FD6E</rdf:li> <rdf:li>20DC230A1C730AF67E52144C39D2F8CA</rdf:li> <rdf:li>20E2D6FCB99F99432FAB2D62B469BBF0
2022-04-08 08:02:42 UTC1762INData Raw: 32 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 31 34 41 34 32 32 32 41 31 37 32 34 37 32 34 33 46 31 38 31 35 46 38 42 31 44 33 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 36 32 45 33 46 34 36 36 46 32 37 30 36 37 31 34 45 44 37 45 38 37 44 44 46 38 35 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 42 46 36 31 39 46 33 45 36 38 45 37 38 30 39 46 35 34 35 42 38 46 45 34 41 44 42 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 32 43 41 31 34 39 41 33 32 31 36 42 43 42 33 38 39 39 31 41 42 37 42 34 34 35 35 42 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 35 44 37 44 45 45 38 31 42 42 35 30 34 31 35 34 46 30 38 44 36 30 31 34 35 46 42 36 35 43 3c 2f
Data Ascii: 211</rdf:li> <rdf:li>27114A4222A17247243F1815F8B1D351</rdf:li> <rdf:li>27162E3F466F2706714ED7E87DDF85D0</rdf:li> <rdf:li>271BF619F3E68E7809F545B8FE4ADBFC</rdf:li> <rdf:li>272CA149A3216BCB38991AB7B4455B39</rdf:li> <rdf:li>275D7DEE81BB504154F08D60145FB65C</
2022-04-08 08:02:42 UTC1778INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 32 42 45 46 33 38 32 33 45 45 31 32 35 36 31 43 31 39 42 44 35 42 35 38 33 32 35 33 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 32 43 44 46 45 32 37 38 38 30 42 35 45 34 31 31 37 37 45 36 31 35 32 45 44 39 31 39 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 32 44 32 42 30 30 43 36 37 33 45 33 42 42 35 45 30 32 44 43 44 30 37 33 41 31 33 34 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 33 36 38 46 32 42 42 44 34 35 36 38 36 38 43 33 37 36 32 36 35 39 38 46 37 38 30 39 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 33 45 43 31 45 38 44 42 39 30 45 46 42 42 36 37 38 33 36 36 41 32 44 32 35 33 36 42 41 41 3c 2f 72 64 66 3a 6c
Data Ascii: rdf:li> <rdf:li>332BEF3823EE12561C19BD5B58325314</rdf:li> <rdf:li>332CDFE27880B5E41177E6152ED919ED</rdf:li> <rdf:li>332D2B00C673E3BB5E02DCD073A13459</rdf:li> <rdf:li>33368F2BBD456868C37626598F7809C9</rdf:li> <rdf:li>333EC1E8DB90EFBB678366A2D2536BAA</rdf:l
2022-04-08 08:02:42 UTC1794INData Raw: 33 34 42 37 32 43 33 32 37 45 44 35 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 39 31 38 33 34 38 30 44 39 41 30 45 35 36 38 35 37 37 32 42 38 44 46 45 38 35 42 36 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 39 32 39 38 43 38 31 43 45 31 30 39 35 46 42 34 34 35 37 36 34 36 34 45 37 42 44 35 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 39 45 43 42 31 35 41 35 36 37 45 44 34 45 35 39 45 39 35 45 36 31 46 39 45 32 43 37 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 41 31 36 34 43 36 34 31 36 36 44 33 36 42 39 43 41 45 36 42 37 36 30 30 37 36 41 39 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 42 32 45 44 44 34 36 37 30 41 41 32 32 31 46 34 42 44 46 36 44
Data Ascii: 34B72C327ED53D</rdf:li> <rdf:li>409183480D9A0E5685772B8DFE85B67D</rdf:li> <rdf:li>409298C81CE1095FB44576464E7BD5EF</rdf:li> <rdf:li>409ECB15A567ED4E59E95E61F9E2C775</rdf:li> <rdf:li>40A164C64166D36B9CAE6B760076A959</rdf:li> <rdf:li>40B2EDD4670AA221F4BDF6D
2022-04-08 08:02:42 UTC1802INData Raw: 43 42 35 39 32 30 46 31 41 42 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 30 41 41 38 45 39 45 44 31 31 30 30 36 37 32 36 38 34 36 33 33 44 30 36 41 43 43 38 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 31 38 45 35 44 35 36 36 30 35 31 43 46 43 33 39 38 31 30 44 35 42 36 37 41 42 46 44 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 32 33 45 35 41 39 32 36 44 41 37 33 45 37 39 37 45 36 42 32 30 45 37 44 36 34 38 38 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 32 42 46 45 41 46 30 31 38 32 41 38 38 46 45 43 42 44 36 44 35 36 41 39 30 32 41 37 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 33 31 41 38 33 37 43 44 45 33 41 30 44 43 45 38 31 37 46 31 36 43 31
Data Ascii: CB5920F1AB07</rdf:li> <rdf:li>470AA8E9ED1100672684633D06ACC808</rdf:li> <rdf:li>4718E5D566051CFC39810D5B67ABFD14</rdf:li> <rdf:li>4723E5A926DA73E797E6B20E7D648844</rdf:li> <rdf:li>472BFEAF0182A88FECBD6D56A902A7B3</rdf:li> <rdf:li>4731A837CDE3A0DCE817F16C1
2022-04-08 08:02:42 UTC1810INData Raw: 46 45 36 38 37 46 36 44 43 30 45 34 45 43 44 33 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 41 36 35 45 38 34 42 45 45 37 36 43 46 35 31 44 37 46 37 38 41 36 39 36 37 31 43 31 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 42 34 31 44 31 37 38 45 44 32 37 36 31 43 32 36 45 34 36 33 34 34 44 39 45 41 46 42 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 42 37 44 39 38 39 37 30 34 44 37 30 43 34 30 46 32 42 41 32 36 31 39 46 39 37 35 35 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 42 45 35 39 31 33 34 33 46 36 31 36 44 36 33 38 38 45 31 35 37 46 31 42 44 43 33 39 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 43 30 44 33 37 38 43 31 31 35 39 41 38 31 43 42 37
Data Ascii: FE687F6DC0E4ECD357</rdf:li> <rdf:li>4DA65E84BEE76CF51D7F78A69671C19A</rdf:li> <rdf:li>4DB41D178ED2761C26E46344D9EAFB4B</rdf:li> <rdf:li>4DB7D989704D70C40F2BA2619F9755B0</rdf:li> <rdf:li>4DBE591343F616D6388E157F1BDC3921</rdf:li> <rdf:li>4DC0D378C1159A81CB7
2022-04-08 08:02:42 UTC1826INData Raw: 69 3e 35 41 45 38 45 30 44 32 35 34 41 36 45 34 33 44 38 46 43 41 42 36 34 43 42 39 37 36 31 32 46 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 41 46 35 38 39 39 30 35 44 43 34 43 44 34 30 37 39 38 33 41 34 41 39 45 34 30 44 39 46 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 30 46 31 36 31 32 39 35 43 33 37 38 39 44 35 45 41 30 35 44 37 38 36 42 30 38 42 45 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 31 35 35 42 37 42 41 46 39 36 36 35 44 41 34 42 37 41 44 45 44 36 34 41 30 41 31 32 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 31 37 35 45 37 43 46 33 44 44 45 35 35 39 38 41 33 43 37 33 43 31 34 44 30 45 33 39 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 32
Data Ascii: i>5AE8E0D254A6E43D8FCAB64CB97612F4</rdf:li> <rdf:li>5AF589905DC4CD407983A4A9E40D9FEE</rdf:li> <rdf:li>5B0F161295C3789D5EA05D786B08BE55</rdf:li> <rdf:li>5B155B7BAF9665DA4B7ADED64A0A125D</rdf:li> <rdf:li>5B175E7CF3DDE5598A3C73C14D0E390E</rdf:li> <rdf:li>5B2
2022-04-08 08:02:42 UTC1842INData Raw: 45 35 46 37 30 42 36 30 31 45 35 35 30 42 45 44 35 31 39 36 34 44 46 36 30 34 33 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 37 35 43 34 39 30 43 42 30 41 46 45 32 31 45 46 35 46 42 34 43 37 39 46 45 30 33 35 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 37 36 46 31 35 46 46 44 42 31 46 46 39 37 42 33 34 43 38 35 33 35 36 42 37 36 32 35 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 37 44 43 32 38 34 31 35 41 36 46 37 46 35 35 38 35 44 45 35 31 41 38 45 36 44 35 37 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 38 31 30 43 35 38 39 45 33 46 32 46 35 38 42 35 44 45 38 41 33 31 38 43 30 44 35 41 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 39 39 32 38 30 46 45
Data Ascii: E5F70B601E550BED51964DF60432A</rdf:li> <rdf:li>6975C490CB0AFE21EF5FB4C79FE035D8</rdf:li> <rdf:li>6976F15FFDB1FF97B34C85356B7625D8</rdf:li> <rdf:li>697DC28415A6F7F5585DE51A8E6D5713</rdf:li> <rdf:li>69810C589E3F2F58B5DE8A318C0D5A0E</rdf:li> <rdf:li>699280FE
2022-04-08 08:02:42 UTC1850INData Raw: 32 30 39 44 43 41 39 44 39 32 37 43 31 45 39 31 30 41 39 39 35 32 43 38 38 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 31 46 42 33 37 38 30 41 46 35 31 38 46 36 35 31 36 36 45 38 46 33 32 45 33 42 45 30 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 32 39 43 38 30 39 36 34 34 30 35 45 43 35 43 38 35 46 37 39 44 43 32 37 37 38 31 34 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 33 34 31 36 41 39 45 45 30 30 39 34 42 44 41 46 42 36 43 38 46 42 32 31 41 37 32 32 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 36 30 41 38 37 42 42 42 31 36 35 38 38 33 35 43 43 41 38 42 37 41 43 30 43 45 31 33 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 36 42 44 46 30 41 31 36
Data Ascii: 209DCA9D927C1E910A9952C887F</rdf:li> <rdf:li>701FB3780AF518F65166E8F32E3BE083</rdf:li> <rdf:li>7029C80964405EC5C85F79DC277814FB</rdf:li> <rdf:li>703416A9EE0094BDAFB6C8FB21A7223D</rdf:li> <rdf:li>7060A87BBB1658835CCA8B7AC0CE13ED</rdf:li> <rdf:li>706BDF0A16
2022-04-08 08:02:42 UTC1866INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 41 32 46 44 33 31 43 30 36 35 41 30 36 43 39 44 35 36 44 31 46 44 34 31 33 33 43 39 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 41 35 30 46 32 37 42 39 41 32 35 39 44 44 46 45 32 31 35 30 37 42 36 34 39 31 46 36 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 41 37 41 35 36 41 31 43 45 33 46 38 32 32 38 41 42 31 42 39 35 34 31 44 30 41 30 44 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 42 43 37 46 44 41 44 37 30 31 37 30 36 42 31 42 33 30 41 42 45 32 35 36 36 41 36 44 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 45 43 36 33 38 45 33 42 38 36 46 33 33 39 31 32 43 43 42 42 35 43 45 34 45 34 33 42 35 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
Data Ascii: i> <rdf:li>7EA2FD31C065A06C9D56D1FD4133C934</rdf:li> <rdf:li>7EA50F27B9A259DDFE21507B6491F621</rdf:li> <rdf:li>7EA7A56A1CE3F8228AB1B9541D0A0D3B</rdf:li> <rdf:li>7EBC7FDAD701706B1B30ABE2566A6D69</rdf:li> <rdf:li>7EC638E3B86F33912CCBB5CE4E43B528</rdf:li> <r
2022-04-08 08:02:42 UTC1882INData Raw: 37 43 33 43 39 44 39 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 38 44 43 43 33 42 44 32 43 44 30 46 31 31 46 31 42 46 36 34 35 44 36 33 43 38 45 45 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 38 45 31 46 43 33 30 39 30 33 45 31 31 38 37 34 42 30 34 42 32 38 36 38 43 45 42 46 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 41 42 44 36 36 31 32 30 38 43 45 39 44 33 43 43 34 31 31 42 38 39 42 42 44 41 42 33 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 42 32 34 36 30 44 43 41 42 33 43 39 33 34 44 32 34 43 30 33 30 46 38 44 33 34 39 36 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 41 43 37 42 32 37 36 45 42 38 46 33 45 43 39 38 31 46 42 39 37 32 33 42 46 36 31
Data Ascii: 7C3C9D922</rdf:li> <rdf:li>8A8DCC3BD2CD0F11F1BF645D63C8EE2C</rdf:li> <rdf:li>8A8E1FC30903E11874B04B2868CEBFD2</rdf:li> <rdf:li>8AABD661208CE9D3CC411B89BBDAB3E6</rdf:li> <rdf:li>8AB2460DCAB3C934D24C030F8D349667</rdf:li> <rdf:li>8AC7B276EB8F3EC981FB9723BF61
2022-04-08 08:02:42 UTC1890INData Raw: 31 43 45 41 45 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 30 30 39 33 43 38 30 44 46 41 35 42 46 36 34 34 43 44 33 31 41 45 34 37 38 41 39 39 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 30 42 31 33 34 31 35 41 37 41 42 36 37 44 37 31 33 43 41 37 44 39 39 46 39 31 36 42 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 31 46 32 36 45 31 34 42 45 42 43 37 32 46 31 31 46 45 35 34 37 41 44 33 44 39 35 33 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 32 44 35 44 44 37 43 35 44 36 44 42 37 46 30 44 32 35 37 34 43 33 41 46 37 44 38 34 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 33 42 43 45 43 42 38 30 42 33 42 34 39 42 39 46 42 33 38 44 30 41 37 46 34 39 31 31
Data Ascii: 1CEAE61</rdf:li> <rdf:li>920093C80DFA5BF644CD31AE478A990D</rdf:li> <rdf:li>920B13415A7AB67D713CA7D99F916B70</rdf:li> <rdf:li>921F26E14BEBC72F11FE547AD3D95367</rdf:li> <rdf:li>922D5DD7C5D6DB7F0D2574C3AF7D8413</rdf:li> <rdf:li>923BCECB80B3B49B9FB38D0A7F4911
2022-04-08 08:02:42 UTC1906INData Raw: 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 46 37 33 32 35 34 35 36 43 32 44 35 35 42 43 36 33 33 31 39 41 36 42 39 31 36 41 42 42 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 46 37 46 41 31 42 37 44 36 33 44 36 44 43 38 38 46 46 38 39 38 44 38 35 31 44 35 46 43 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 46 39 30 41 32 32 45 44 35 31 46 33 36 31 32 43 32 38 32 35 33 45 30 41 36 45 32 31 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 46 43 44 35 34 32 43 35 43 43 31 33 41 44 44 39 37 46 37 43 41 39 41 43 31 39 43 45 46 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 46 44 33 43 32 32 36 34 38 45 43 36 37 39 35 37 41 39 44 43 37 32 32 30 33 45 45 32 44 30 38 3c 2f 72
Data Ascii: 37</rdf:li> <rdf:li>9F7325456C2D55BC63319A6B916ABB7F</rdf:li> <rdf:li>9F7FA1B7D63D6DC88FF898D851D5FCFB</rdf:li> <rdf:li>9F90A22ED51F3612C28253E0A6E21155</rdf:li> <rdf:li>9FCD542C5CC13ADD97F7CA9AC19CEF2B</rdf:li> <rdf:li>9FD3C22648EC67957A9DC72203EE2D08</r
2022-04-08 08:02:42 UTC1922INData Raw: 42 38 45 43 38 37 42 38 39 37 39 32 46 38 44 44 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 31 45 30 46 32 30 46 41 39 41 33 34 30 34 31 35 36 33 46 33 37 35 34 33 34 32 33 35 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 34 32 46 45 44 32 32 33 34 46 37 37 42 33 37 31 45 43 31 38 36 41 36 41 37 36 34 39 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 35 37 46 34 35 41 43 41 43 44 46 45 31 38 43 33 42 44 31 45 34 46 46 43 31 44 34 34 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 36 32 30 34 35 42 32 38 44 39 31 42 43 30 30 44 37 38 32 35 45 43 46 36 32 33 30 39 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 36 32 43 45 46 42 39 37 35 41 39 37 42 36 46 33 32
Data Ascii: B8EC87B89792F8DD08</rdf:li> <rdf:li>AD1E0F20FA9A34041563F37543423596</rdf:li> <rdf:li>AD42FED2234F77B371EC186A6A764933</rdf:li> <rdf:li>AD57F45ACACDFE18C3BD1E4FFC1D4474</rdf:li> <rdf:li>AD62045B28D91BC00D7825ECF6230989</rdf:li> <rdf:li>AD62CEFB975A97B6F32
2022-04-08 08:02:42 UTC1929INData Raw: 31 46 44 32 31 43 38 37 37 33 31 46 37 35 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 39 30 43 39 30 31 45 42 46 41 46 35 42 43 42 37 32 31 34 38 39 44 38 32 42 37 45 39 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 39 45 41 37 31 35 38 46 34 34 41 37 45 31 43 38 42 36 30 33 39 36 36 33 31 42 46 35 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 42 31 44 34 42 33 38 34 34 31 42 34 41 37 30 38 31 30 33 39 37 43 37 31 37 43 31 35 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 42 35 34 46 38 34 45 41 39 46 34 34 41 44 34 41 41 30 32 33 33 44 37 46 39 32 41 37 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 42 38 46 30 38 36 45 45 32 45 37 36 42 36 32 39 34 33 37
Data Ascii: 1FD21C87731F75E6</rdf:li> <rdf:li>B390C901EBFAF5BCB721489D82B7E91D</rdf:li> <rdf:li>B39EA7158F44A7E1C8B60396631BF590</rdf:li> <rdf:li>B3B1D4B38441B4A70810397C717C1531</rdf:li> <rdf:li>B3B54F84EA9F44AD4AA0233D7F92A7DA</rdf:li> <rdf:li>B3B8F086EE2E76B629437
2022-04-08 08:02:42 UTC2048INData Raw: 31 32 42 31 31 31 30 43 34 30 31 42 44 38 33 38 39 42 31 31 41 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 32 30 46 33 45 36 33 38 33 30 39 41 33 30 35 38 30 45 44 45 31 42 35 45 39 34 45 32 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 33 36 44 33 34 31 31 36 31 38 43 41 38 32 39 38 41 43 42 36 32 43 39 43 37 30 42 31 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 33 36 45 42 30 45 43 44 31 36 37 46 38 31 34 42 39 30 33 42 37 43 46 41 36 39 43 41 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 33 37 43 45 42 33 45 42 44 46 35 31 43 45 38 35 37 41 41 45 33 44 45 36 39 46 31 38 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 35 33 42 34 31 41 43 46 35 32 33 45 34
Data Ascii: 12B1110C401BD8389B11A2</rdf:li> <rdf:li>BA20F3E638309A30580EDE1B5E94E226</rdf:li> <rdf:li>BA36D3411618CA8298ACB62C9C70B1E6</rdf:li> <rdf:li>BA36EB0ECD167F814B903B7CFA69CAE8</rdf:li> <rdf:li>BA37CEB3EBDF51CE857AAE3DE69F1879</rdf:li> <rdf:li>BA53B41ACF523E4
2022-04-08 08:02:42 UTC2064INData Raw: 64 66 3a 6c 69 3e 43 38 30 31 38 38 32 34 39 31 38 44 30 32 41 43 33 37 32 44 39 38 42 44 32 36 37 46 41 32 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 38 31 33 38 30 31 30 43 38 33 34 45 31 33 37 46 44 32 32 36 41 46 31 31 42 38 30 35 42 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 38 32 32 39 46 32 37 35 37 42 37 38 46 36 45 43 36 43 44 46 43 39 30 39 33 32 31 35 45 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 38 32 33 31 39 30 45 33 33 45 31 30 32 45 31 34 37 32 36 41 44 36 45 37 43 44 45 46 39 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 38 32 46 34 37 41 44 44 32 34 38 39 36 46 45 37 38 30 30 39 37 45 43 30 35 44 38 35 43 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
Data Ascii: df:li>C8018824918D02AC372D98BD267FA2F2</rdf:li> <rdf:li>C8138010C834E137FD226AF11B805B5D</rdf:li> <rdf:li>C8229F2757B78F6EC6CDFC9093215EB2</rdf:li> <rdf:li>C823190E33E102E14726AD6E7CDEF98C</rdf:li> <rdf:li>C82F47ADD24896FE780097EC05D85C6A</rdf:li> <rdf:li
2022-04-08 08:02:42 UTC2080INData Raw: 3e 44 34 46 38 42 37 31 41 38 33 41 34 39 41 33 36 45 37 30 42 39 41 36 39 33 44 36 44 38 30 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 46 45 36 36 31 31 42 31 31 37 34 32 41 30 37 36 31 45 46 42 38 33 39 37 46 42 36 45 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 31 32 34 31 30 45 45 38 31 42 44 38 44 45 46 35 37 37 33 33 43 33 46 43 39 46 44 35 34 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 31 37 45 41 32 33 37 32 44 34 44 37 30 32 45 32 38 38 41 35 43 41 35 45 39 38 32 30 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 31 39 42 46 42 44 39 41 46 36 41 33 45 31 44 33 41 38 39 38 35 36 41 31 43 31 39 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 31 42
Data Ascii: >D4F8B71A83A49A36E70B9A693D6D8066</rdf:li> <rdf:li>D4FE6611B11742A0761EFB8397FB6EA1</rdf:li> <rdf:li>D512410EE81BD8DEF57733C3FC9FD54C</rdf:li> <rdf:li>D517EA2372D4D702E288A5CA5E982043</rdf:li> <rdf:li>D519BFBD9AF6A3E1D3A89856A1C19EA5</rdf:li> <rdf:li>D51B
2022-04-08 08:02:42 UTC2390INData Raw: 42 35 42 45 46 33 44 38 33 44 35 34 37 31 39 36 31 39 32 34 34 46 41 31 45 31 32 36 39 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 36 42 46 31 31 41 38 31 42 34 33 34 39 36 45 33 32 36 32 46 35 43 31 46 44 44 38 35 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 37 32 36 30 32 30 41 37 30 36 30 32 42 43 35 39 35 36 44 33 35 39 42 38 46 46 45 33 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 37 35 46 32 35 44 34 39 31 42 34 43 32 45 43 34 43 33 33 43 44 37 42 36 33 45 35 31 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 38 41 42 43 31 31 42 30 44 38 32 33 34 34 37 34 33 37 31 39 30 46 41 41 38 42 41 43 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 39 30 39 33
Data Ascii: B5BEF3D83D54719619244FA1E12693D</rdf:li> <rdf:li>DB6BF11A81B43496E3262F5C1FDD8506</rdf:li> <rdf:li>DB726020A70602BC5956D359B8FFE306</rdf:li> <rdf:li>DB75F25D491B4C2EC4C33CD7B63E51A8</rdf:li> <rdf:li>DB8ABC11B0D823447437190FAA8BAC67</rdf:li> <rdf:li>DB9093
2022-04-08 08:02:42 UTC2406INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 41 30 33 35 46 36 31 45 36 41 43 34 39 34 30 46 33 33 44 46 31 32 41 43 38 44 46 45 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 41 36 35 31 43 46 39 39 45 34 36 41 43 33 42 30 30 30 44 46 43 30 36 45 30 36 31 32 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 41 38 41 36 39 42 35 45 42 36 37 39 31 33 43 30 35 31 34 45 42 43 32 33 39 37 36 45 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 42 36 31 37 33 45 31 37 41 30 46 37 42 46 34 32 35 45 38 38 34 36 36 39 33 37 39 44 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 42 46 32 30 44 41 42 31 46 43 34 45 39 39 42 35 34 44 34 44 38 42 32 30 39 33 31 42 33 31 3c 2f 72 64 66 3a 6c 69
Data Ascii: df:li> <rdf:li>E8A035F61E6AC4940F33DF12AC8DFEC3</rdf:li> <rdf:li>E8A651CF99E46AC3B000DFC06E06122F</rdf:li> <rdf:li>E8A8A69B5EB67913C0514EBC23976EB4</rdf:li> <rdf:li>E8B6173E17A0F7BF425E884669379DBA</rdf:li> <rdf:li>E8BF20DAB1FC4E99B54D4D8B20931B31</rdf:li
2022-04-08 08:02:42 UTC2422INData Raw: 36 36 30 35 44 32 41 37 31 35 33 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 33 46 44 31 46 35 44 31 34 36 46 46 41 38 35 36 45 33 42 34 43 35 44 38 37 45 30 42 30 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 30 38 38 34 39 38 38 45 45 44 39 43 37 30 43 41 43 32 38 32 36 31 34 32 36 31 41 39 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 30 42 32 39 42 37 36 44 34 33 34 42 32 45 32 44 45 45 30 35 30 33 31 30 44 37 41 38 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 31 42 42 45 37 44 43 30 38 43 31 41 41 46 35 33 42 34 34 36 34 31 39 31 42 39 44 35 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 33 37 33 36 33 33 36 38 46 36 41 39 32 44 42 36 42 42 43 31 38 39
Data Ascii: 6605D2A715311</rdf:li> <rdf:li>F3FD1F5D146FFA856E3B4C5D87E0B015</rdf:li> <rdf:li>F40884988EED9C70CAC282614261A905</rdf:li> <rdf:li>F40B29B76D434B2E2DEE050310D7A88B</rdf:li> <rdf:li>F41BBE7DC08C1AAF53B4464191B9D5B7</rdf:li> <rdf:li>F437363368F6A92DB6BBC189
2022-04-08 08:02:42 UTC2430INData Raw: 36 39 44 31 39 38 34 38 42 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 38 42 35 36 45 35 35 44 44 37 32 36 42 41 37 41 31 37 31 42 39 39 38 38 44 33 36 34 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 39 41 38 42 38 34 41 43 31 45 38 45 43 31 43 42 37 32 31 36 36 32 37 39 42 34 31 43 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 41 31 31 35 33 37 46 44 38 33 41 30 46 33 35 33 43 30 30 46 46 35 38 38 32 30 34 34 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 41 32 34 44 30 45 31 34 44 38 32 32 34 46 46 31 31 31 30 43 30 35 38 38 42 43 45 35 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 41 36 44 36 37 41 36 42 42 39 44 34 43 37 33 46 46 45 44 35 44 32 38 37
Data Ascii: 69D19848BC1</rdf:li> <rdf:li>FA8B56E55DD726BA7A171B9988D364C6</rdf:li> <rdf:li>FA9A8B84AC1E8EC1CB72166279B41CAF</rdf:li> <rdf:li>FAA11537FD83A0F353C00FF5882044F1</rdf:li> <rdf:li>FAA24D0E14D8224FF1110C0588BCE5C4</rdf:li> <rdf:li>FAA6D67A6BB9D4C73FFED5D287
2022-04-08 08:02:42 UTC2446INData Raw: 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 66 35 32 34 63 32 63 2d 64 39 36 38 2d 31 31 65 34 2d 61 33 38 31 2d 65 61 36 61 34 65 65 61 35 36 62 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 66 39 37 64 34 35 33 2d 33 66 35 62 2d 31 31 64 61 2d 62 36 64 31 2d 64 66 66 65 39 65 36 32 34 34 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 66 64 65 62 34 37 62 2d 64 64 33 61 2d 31 31 37 38 2d 61 32 30 64 2d 61 66 32 65 66 39 63 31 39 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30
Data Ascii: li>adobe:docid:photoshop:1f524c2c-d968-11e4-a381-ea6a4eea56ba</rdf:li> <rdf:li>adobe:docid:photoshop:1f97d453-3f5b-11da-b6d1-dffe9e6244c1</rdf:li> <rdf:li>adobe:docid:photoshop:1fdeb47b-dd3a-1178-a20d-af2ef9c197df</rdf:li> <rdf:li>adobe:docid:photoshop:20
2022-04-08 08:02:42 UTC2478INData Raw: 39 35 33 36 2d 63 65 65 36 38 66 31 63 65 36 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 63 33 65 64 66 37 31 2d 64 36 34 31 2d 31 31 64 62 2d 62 62 38 31 2d 66 65 39 31 66 32 33 32 30 36 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 63 34 61 37 33 63 39 2d 33 31 61 61 2d 31 31 64 61 2d 38 37 34 64 2d 61 62 31 66 63 30 32 66 39 33 63 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 63 39 32 39 30 62 61 2d 34 34 38 36 2d 33 39 34 64 2d 39 61 30 38 2d 32 39 35 65 32 30 34 63 36 36 37 35 3c 2f 72 64 66 3a 6c 69 3e 20
Data Ascii: 9536-cee68f1ce62b</rdf:li> <rdf:li>adobe:docid:photoshop:4c3edf71-d641-11db-bb81-fe91f2320614</rdf:li> <rdf:li>adobe:docid:photoshop:4c4a73c9-31aa-11da-874d-ab1fc02f93c4</rdf:li> <rdf:li>adobe:docid:photoshop:4c9290ba-4486-394d-9a08-295e204c6675</rdf:li>
2022-04-08 08:02:42 UTC2486INData Raw: 68 6f 74 6f 73 68 6f 70 3a 36 34 38 36 66 64 33 31 2d 39 62 38 35 2d 31 31 65 36 2d 61 39 66 66 2d 38 64 36 36 35 36 65 64 37 65 61 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 34 63 35 61 37 31 36 2d 66 63 37 37 2d 64 39 34 65 2d 62 35 35 61 2d 64 61 37 61 31 39 39 35 65 36 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 35 36 66 35 34 30 32 2d 64 63 36 38 2d 31 66 34 39 2d 38 35 35 35 2d 35 36 37 35 39 31 30 32 62 65 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 35 38 62 33 32 35 63 2d 31 62 33 39 2d 31 31 65 38
Data Ascii: hotoshop:6486fd31-9b85-11e6-a9ff-8d6656ed7ea9</rdf:li> <rdf:li>adobe:docid:photoshop:64c5a716-fc77-d94e-b55a-da7a1995e645</rdf:li> <rdf:li>adobe:docid:photoshop:656f5402-dc68-1f49-8555-56759102befb</rdf:li> <rdf:li>adobe:docid:photoshop:658b325c-1b39-11e8
2022-04-08 08:02:42 UTC2502INData Raw: 39 66 32 30 32 2d 62 35 30 39 2d 31 31 64 64 2d 38 32 32 36 2d 64 61 39 34 39 34 38 37 36 37 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 39 38 64 63 65 33 33 2d 66 63 34 35 2d 31 31 65 36 2d 62 66 62 30 2d 38 64 61 32 39 32 34 62 66 33 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 39 63 62 32 30 30 37 2d 61 37 30 61 2d 64 36 34 30 2d 62 62 38 63 2d 30 34 35 34 63 62 65 65 37 63 66 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 39 64 30 61 66 34 32 2d 61 65 39 35 2d 31 31 64 61 2d 62 61 62 63 2d 39 63 30 64 65 64
Data Ascii: 9f202-b509-11dd-8226-da9494876732</rdf:li> <rdf:li>adobe:docid:photoshop:798dce33-fc45-11e6-bfb0-8da2924bf3bb</rdf:li> <rdf:li>adobe:docid:photoshop:79cb2007-a70a-d640-bb8c-0454cbee7cf9</rdf:li> <rdf:li>adobe:docid:photoshop:79d0af42-ae95-11da-babc-9c0ded
2022-04-08 08:02:42 UTC2530INData Raw: 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 62 64 31 32 37 63 39 2d 38 34 31 33 2d 31 31 37 62 2d 62 37 36 66 2d 62 63 35 62 38 63 31 34 62 66 39 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 63 33 36 32 61 62 32 2d 30 33 63 64 2d 31 31 65 36 2d 61 34 32 62 2d 38 39 39 65 63 30 31 30 38 66 36 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 63 37 30 30 33 37 34 2d 38 65 31 62 2d 31 31 37 37 2d 61 38 33 63 2d 63 31 62 62 63 63 30 63 30 30 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f
Data Ascii: rdf:li>adobe:docid:photoshop:abd127c9-8413-117b-b76f-bc5b8c14bf9b</rdf:li> <rdf:li>adobe:docid:photoshop:ac362ab2-03cd-11e6-a42b-899ec0108f6e</rdf:li> <rdf:li>adobe:docid:photoshop:ac700374-8e1b-1177-a83c-c1bbcc0c0065</rdf:li> <rdf:li>adobe:docid:photosho
2022-04-08 08:02:42 UTC2546INData Raw: 38 2d 31 31 64 63 2d 61 35 32 37 2d 63 36 64 63 32 30 32 31 34 61 65 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 38 63 30 66 35 61 2d 39 36 37 38 2d 31 31 37 61 2d 62 62 61 33 2d 65 37 61 64 63 38 61 63 35 63 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 63 35 32 38 37 30 2d 34 61 39 65 2d 31 31 37 38 2d 61 32 34 63 2d 66 31 30 32 63 35 38 30 64 64 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 32 33 31 31 65 31 32 2d 38 65 64 30 2d 32 30 34 38 2d 62 39 35 62 2d 38 33 39 66 63 33 64 30 36 65 30 30 3c 2f 72
Data Ascii: 8-11dc-a527-c6dc20214ae7</rdf:li> <rdf:li>adobe:docid:photoshop:e18c0f5a-9678-117a-bba3-e7adc8ac5caf</rdf:li> <rdf:li>adobe:docid:photoshop:e1c52870-4a9e-1178-a24c-f102c580dd27</rdf:li> <rdf:li>adobe:docid:photoshop:e2311e12-8ed0-2048-b95b-839fc3d06e00</r
2022-04-08 08:02:42 UTC2569INData Raw: 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 37 61 36 34 39 33 61 2d 31 61 64 32 2d 31 31 65 35 2d 62 32 33 66 2d 61 66 34 32 32 34 65 36 32 64 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 37 64 39 33 30 64 64 2d 34 35 62 63 2d 31 31 65 36 2d 62 65 62 35 2d 64 65 39 61 62 62 62 65 32 64 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 37 66 65 33 31 33 63 2d 63 34 66 64 2d 31 31 65 35 2d 38 33 34 34 2d 65 38 64 39 33 37 30 32 37 37 66 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 38 30 34 37 37 37 32 2d 39 65
Data Ascii: docid:photoshop:f7a6493a-1ad2-11e5-b23f-af4224e62d18</rdf:li> <rdf:li>adobe:docid:photoshop:f7d930dd-45bc-11e6-beb5-de9abbbe2d87</rdf:li> <rdf:li>adobe:docid:photoshop:f7fe313c-c4fd-11e5-8344-e8d9370277f7</rdf:li> <rdf:li>adobe:docid:photoshop:f8047772-9e
2022-04-08 08:02:42 UTC2585INData Raw: 69 3e 75 75 69 64 3a 32 44 34 30 37 31 34 30 42 42 36 30 44 45 31 31 42 32 30 31 43 34 30 33 34 34 39 33 32 37 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 44 36 39 32 36 43 45 46 44 43 30 31 31 44 43 41 34 41 39 43 43 34 41 45 34 46 30 30 41 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 44 36 45 37 41 32 37 35 41 38 37 44 46 31 31 42 31 35 45 39 44 43 45 41 31 43 45 41 30 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 45 30 38 37 41 34 33 34 45 37 46 44 44 31 31 42 45 33 38 46 42 38 44 36 45 37 36 38 34 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 45 30 44 43 43 32 43 46 35 41 33 44 45 31 31 38 31 44 44 46 45 46 30 44 36 30 39
Data Ascii: i>uuid:2D407140BB60DE11B201C40344932790</rdf:li> <rdf:li>uuid:2D6926CEFDC011DCA4A9CC4AE4F00A67</rdf:li> <rdf:li>uuid:2D6E7A275A87DF11B15E9DCEA1CEA0A9</rdf:li> <rdf:li>uuid:2E087A434E7FDD11BE38FB8D6E76845C</rdf:li> <rdf:li>uuid:2E0DCC2CF5A3DE1181DDFEF0D609
2022-04-08 08:02:42 UTC2601INData Raw: 37 39 34 42 42 30 38 32 34 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 31 37 30 35 42 46 37 36 39 46 42 44 43 31 31 39 37 31 41 43 37 37 36 34 30 38 45 35 38 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 31 39 45 41 38 42 33 46 42 44 42 44 43 31 31 41 33 36 39 43 45 44 32 42 37 34 43 44 34 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 32 30 41 43 44 37 38 37 30 34 39 45 30 31 31 38 45 37 31 41 43 45 35 46 31 46 43 38 45 36 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 32 37 37 32 39 46 36 46 33 34 45 45 30 31 31 41 33 38 31 38 43 35 34 30 33 46 46 38 36 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 32
Data Ascii: 794BB0824F</rdf:li> <rdf:li>uuid:61705BF769FBDC11971AC776408E5885</rdf:li> <rdf:li>uuid:619EA8B3FBDBDC11A369CED2B74CD410</rdf:li> <rdf:li>uuid:620ACD787049E0118E71ACE5F1FC8E6D</rdf:li> <rdf:li>uuid:627729F6F34EE011A3818C5403FF86EA</rdf:li> <rdf:li>uuid:62
2022-04-08 08:02:43 UTC3617INData Raw: 66 3a 6c 69 3e 75 75 69 64 3a 37 39 45 35 46 36 35 33 43 31 43 41 44 42 31 31 38 33 33 36 41 43 31 36 34 31 44 36 46 31 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 41 30 31 32 33 37 36 43 32 34 36 31 31 44 41 38 32 32 38 42 33 34 37 41 30 39 46 43 44 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 41 30 38 45 31 45 46 37 32 30 43 45 30 31 31 38 33 45 44 41 31 41 39 34 42 42 45 44 33 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 41 36 41 36 32 30 37 44 41 33 34 45 34 31 31 39 33 30 45 38 35 43 45 34 33 45 32 32 39 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 41 36 45 42 38 44 34 30 43 45 41 44 44 31 31 41 42 46 41 44 30 35 36 34
Data Ascii: f:li>uuid:79E5F653C1CADB118336AC1641D6F1BB</rdf:li> <rdf:li>uuid:7A012376C24611DA8228B347A09FCD26</rdf:li> <rdf:li>uuid:7A08E1EF720CE01183EDA1A94BBED35F</rdf:li> <rdf:li>uuid:7A6A6207DA34E411930E85CE43E229BE</rdf:li> <rdf:li>uuid:7A6EB8D40CEADD11ABFAD0564
2022-04-08 08:02:43 UTC3633INData Raw: 44 35 43 46 38 31 37 42 34 45 37 44 42 31 31 41 37 37 30 43 43 43 44 31 38 39 45 46 46 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 38 31 37 37 44 36 34 38 35 33 45 31 31 31 38 36 33 44 46 37 30 38 38 30 44 44 32 41 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 39 42 30 41 43 42 44 46 30 37 44 43 31 31 41 35 32 42 41 39 34 45 39 37 31 38 36 44 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 41 39 34 38 32 36 37 41 34 39 44 43 31 31 42 31 34 38 43 34 31 31 33 33 44 36 35 38 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 42 46 44 46 33 46 46 38 37 36 44 46 31 31 39 45 32 39 45 46 43 37 31 39 36 35 33 33 37 35 3c 2f 72 64
Data Ascii: D5CF817B4E7DB11A770CCCD189EFFE6</rdf:li> <rdf:li>uuid:AD8177D64853E111863DF70880DD2A0F</rdf:li> <rdf:li>uuid:AD9B0ACBDF07DC11A52BA94E97186DF2</rdf:li> <rdf:li>uuid:ADA948267A49DC11B148C41133D65815</rdf:li> <rdf:li>uuid:ADBFDF3FF876DF119E29EFC719653375</rd
2022-04-08 08:02:43 UTC3649INData Raw: 3e 75 75 69 64 3a 45 42 46 31 38 34 41 41 33 42 42 45 44 43 31 31 41 44 43 39 41 41 39 34 32 33 46 31 36 45 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 43 32 43 30 35 31 41 46 44 39 31 45 30 31 31 39 41 46 32 46 45 44 31 34 44 45 39 37 30 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 43 34 36 41 42 31 41 46 31 43 39 44 44 31 31 41 41 30 30 43 43 31 45 34 38 31 31 30 46 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 43 37 37 43 46 42 30 45 30 32 36 44 46 31 31 41 31 37 34 43 32 32 46 43 43 43 30 44 39 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 43 39 37 42 34 35 44 44 45 46 31 44 45 31 31 42 43 31 42 43 42 31 34 39 36 45 46 36
Data Ascii: >uuid:EBF184AA3BBEDC11ADC9AA9423F16EAD</rdf:li> <rdf:li>uuid:EC2C051AFD91E0119AF2FED14DE970EB</rdf:li> <rdf:li>uuid:EC46AB1AF1C9DD11AA00CC1E48110F0E</rdf:li> <rdf:li>uuid:EC77CFB0E026DF11A174C22FCCC0D9C5</rdf:li> <rdf:li>uuid:EC97B45DDEF1DE11BC1BCB1496EF6
2022-04-08 08:02:43 UTC3657INData Raw: 35 34 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 33 44 37 34 42 37 32 44 32 30 36 38 31 31 38 41 36 44 44 34 36 44 41 30 43 41 31 30 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 34 32 39 39 31 41 34 45 32 30 36 38 31 31 41 46 32 31 45 36 30 42 43 43 35 37 30 35 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 35 38 42 36 32 39 34 41 33 37 45 30 31 31 39 46 45 41 39 45 39 37 45 43 39 46 42 44 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 35 39 66 35 36 39 2d 65 31 64 33 2d 63 61 34 30 2d 62 61 66 64 2d 32 30 37 64 39 64 61 65 64 61 64 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
Data Ascii: 540D</rdf:li> <rdf:li>xmp.did:013D74B72D2068118A6DD46DA0CA10CF</rdf:li> <rdf:li>xmp.did:0142991A4E206811AF21E60BCC57056F</rdf:li> <rdf:li>xmp.did:0158B6294A37E0119FEA9E97EC9FBD0C</rdf:li> <rdf:li>xmp.did:0159f569-e1d3-ca40-bafd-207d9daedad1</rdf:li> <rdf:
2022-04-08 08:02:43 UTC3665INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 39 36 31 46 36 32 45 45 32 43 37 39 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 39 36 31 46 42 37 33 41 30 42 38 31 42 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 38 38 45 43 39 44 38 42 38 35 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 39 31 42 37 39 31 32 32 42 32 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36
Data Ascii: i>xmp.did:0180117407206811A961F62EE2C7972C</rdf:li> <rdf:li>xmp.did:0180117407206811A961FB73A0B81B03</rdf:li> <rdf:li>xmp.did:0180117407206811AB0888EC9D8B85A6</rdf:li> <rdf:li>xmp.did:0180117407206811AB0891B79122B22D</rdf:li> <rdf:li>xmp.did:0180117407206
2022-04-08 08:02:43 UTC3681INData Raw: 39 31 30 39 39 42 31 35 43 39 45 42 44 37 46 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 43 46 43 35 34 33 36 43 34 46 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 44 30 34 42 39 30 35 46 34 36 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 44 38 45 43 45 42 46 30 43 44 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 45 38 37 45 36 44 44 31 34 38 31 33 3c 2f 72 64 66 3a 6c
Data Ascii: 91099B15C9EBD7FA</rdf:li> <rdf:li>xmp.did:05801174072068119109CFC5436C4FCB</rdf:li> <rdf:li>xmp.did:05801174072068119109D04B905F46D2</rdf:li> <rdf:li>xmp.did:05801174072068119109D8ECEBF0CD41</rdf:li> <rdf:li>xmp.did:05801174072068119109E87E6DD14813</rdf:l
2022-04-08 08:02:43 UTC3697INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 35 32 44 32 45 36 39 42 32 37 36 38 31 31 39 35 46 45 41 32 35 42 42 30 46 43 43 38 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 35 33 43 42 37 36 36 46 33 39 45 30 31 31 39 43 33 33 38 46 34 38 34 34 42 43 34 45 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 36 34 44 32 41 36 33 33 32 31 36 38 31 31 39 37 41 35 46 35 36 32 31 32 39 45 41 38 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 37 44 43 30 35 35 46 38 30 32 45 32 31 31 42 41 37 38 41 35 33 42 35 43 43 30 42 46 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 38 36 44 41 33 36
Data Ascii: rdf:li>xmp.did:0B52D2E69B27681195FEA25BB0FCC8E8</rdf:li> <rdf:li>xmp.did:0B53CB766F39E0119C338F4844BC4E7C</rdf:li> <rdf:li>xmp.did:0B64D2A63321681197A5F562129EA81F</rdf:li> <rdf:li>xmp.did:0B7DC055F802E211BA78A53B5CC0BF1E</rdf:li> <rdf:li>xmp.did:0B86DA36
2022-04-08 08:02:43 UTC3705INData Raw: 36 66 2d 34 31 34 34 2d 38 36 38 31 2d 63 32 32 66 64 35 63 62 35 36 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 32 62 65 33 36 32 37 2d 37 64 30 31 2d 34 64 33 32 2d 38 37 61 36 2d 32 39 30 39 39 32 64 62 61 32 63 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 32 63 64 31 34 38 63 2d 37 36 35 61 2d 34 64 39 65 2d 61 63 34 35 2d 61 35 38 34 39 63 62 31 63 37 61 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 33 31 39 35 30 66 34 2d 65 62 31 35 2d 64 37 34 66 2d 38 38 64 39 2d 38 38 61 61 65 66 37 32 61 32 63 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 33 32 62 34 39 36 39 2d 38 38 39 35 2d 31 39 34 64
Data Ascii: 6f-4144-8681-c22fd5cb5683</rdf:li> <rdf:li>xmp.did:12be3627-7d01-4d32-87a6-290992dba2ce</rdf:li> <rdf:li>xmp.did:12cd148c-765a-4d9e-ac45-a5849cb1c7ae</rdf:li> <rdf:li>xmp.did:131950f4-eb15-d74f-88d9-88aaef72a2c0</rdf:li> <rdf:li>xmp.did:132b4969-8895-194d
2022-04-08 08:02:43 UTC3721INData Raw: 30 37 36 33 34 2d 30 66 64 37 2d 66 32 34 64 2d 61 31 63 61 2d 31 65 63 34 38 61 65 31 33 39 33 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 35 33 38 63 65 62 2d 61 35 37 64 2d 34 33 35 38 2d 39 62 64 33 2d 33 34 32 63 31 38 63 37 35 63 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 35 64 37 31 34 34 2d 32 65 38 63 2d 34 36 66 62 2d 38 38 61 39 2d 33 62 38 31 64 32 33 61 62 63 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 36 38 42 39 34 31 42 35 32 35 36 38 31 31 38 32 32 41 46 44 38 45 36 43 42 44 39 38 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 33 37 41 36 36 38 39 34 41 32 30 36 38
Data Ascii: 07634-0fd7-f24d-a1ca-1ec48ae1393b</rdf:li> <rdf:li>xmp.did:23538ceb-a57d-4358-9bd3-342c18c75c9d</rdf:li> <rdf:li>xmp.did:235d7144-2e8c-46fb-88a9-3b81d23abcdf</rdf:li> <rdf:li>xmp.did:2368B941B5256811822AFD8E6CBD98C8</rdf:li> <rdf:li>xmp.did:237A66894A2068
2022-04-08 08:02:43 UTC3737INData Raw: 65 34 2d 36 39 64 36 32 31 38 35 63 64 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 32 32 38 42 46 38 33 32 43 32 30 36 38 31 31 38 30 38 33 38 31 45 35 37 38 38 43 33 35 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 32 33 33 30 36 38 43 39 38 32 30 36 38 31 31 38 30 38 33 41 32 42 36 43 32 38 33 31 33 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 32 34 38 37 36 45 42 46 31 36 42 45 30 31 31 39 45 36 39 45 38 35 34 42 42 41 31 46 35 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 32 36 44 44 31 30 37 30 42 32 30 36 38 31 31 42 34 42 43 43 32 41 38 45 42 43 37 38 31 33 35 3c 2f 72 64 66 3a 6c 69
Data Ascii: e4-69d62185cd61</rdf:li> <rdf:li>xmp.did:3228BF832C206811808381E5788C353D</rdf:li> <rdf:li>xmp.did:3233068C982068118083A2B6C28313CA</rdf:li> <rdf:li>xmp.did:324876EBF16BE0119E69E854BBA1F514</rdf:li> <rdf:li>xmp.did:326DD1070B206811B4BCC2A8EBC78135</rdf:li
2022-04-08 08:02:43 UTC3744INData Raw: 3e 78 6d 70 2e 64 69 64 3a 33 38 41 32 42 38 32 44 35 39 32 31 36 38 31 31 38 44 42 42 42 41 35 30 33 32 37 39 38 31 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 41 36 38 39 39 31 41 44 44 39 45 33 31 31 39 41 43 30 46 38 31 45 34 43 41 34 43 41 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 41 37 42 38 39 33 46 41 32 34 36 38 31 31 42 37 35 42 41 39 35 30 34 31 39 32 39 38 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 43 31 39 38 33 45 43 45 32 31 36 38 31 31 39 35 46 45 44 33 33 42 46 43 34 32 30 43 42 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 38 45 34 45 31 32 31 32 30 33 34 31 31
Data Ascii: >xmp.did:38A2B82D592168118DBBBA5032798148</rdf:li> <rdf:li>xmp.did:38A68991ADD9E3119AC0F81E4CA4CAAE</rdf:li> <rdf:li>xmp.did:38A7B893FA246811B75BA950419298B8</rdf:li> <rdf:li>xmp.did:38C1983ECE21681195FED33BFC420CB1</rdf:li> <rdf:li>xmp.did:38E4E121203411
2022-04-08 08:02:43 UTC3760INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 36 43 32 45 35 41 39 45 39 45 44 46 31 31 42 37 35 38 45 30 39 35 32 32 44 30 44 30 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 38 35 31 31 44 33 30 43 32 30 36 38 31 31 41 46 46 44 41 45 46 42 31 32 31 46 45 33 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 38 35 39 34 41 36 30 42 32 30 36 38 31 31 38 30 38 33 45 32 34 31 32 30 39 39 43 45 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 42 31 46 44 34 30 41 32 32 31 36 38 31 31 39 37 34 45 46 31 32 34 46 34 45 38 34 32 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 37 42 35 39 31 36 41 35 42 32
Data Ascii: :li>xmp.did:476C2E5A9E9EDF11B758E09522D0D034</rdf:li> <rdf:li>xmp.did:478511D30C206811AFFDAEFB121FE394</rdf:li> <rdf:li>xmp.did:478594A60B2068118083E2412099CEDA</rdf:li> <rdf:li>xmp.did:47B1FD40A2216811974EF124F4E8427B</rdf:li> <rdf:li>xmp.did:47B5916A5B2
2022-04-08 08:02:43 UTC3776INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 34 30 45 36 43 43 34 35 32 30 36 38 31 31 38 46 36 32 41 45 43 44 39 35 33 31 39 32 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 35 36 46 44 42 38 32 34 39 32 45 32 31 31 42 33 45 45 44 42 30 43 42 38 36 38 38 44 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 36 45 46 46 46 36 34 32 32 30 36 38 31 31 42 36 39 39 45 38 38 38 35 33 45 42 42 42 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 37 42 46 31 32 38 30 44 32 30 36 38 31 31 38 41 36 44 43 36 33 38 46 39 46 43 39 35 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 38 30 31 39 34 39 30 39 32
Data Ascii: :li>xmp.did:5640E6CC452068118F62AECD95319209</rdf:li> <rdf:li>xmp.did:5656FDB82492E211B3EEDB0CB8688D94</rdf:li> <rdf:li>xmp.did:566EFFF642206811B699E88853EBBBC7</rdf:li> <rdf:li>xmp.did:567BF1280D2068118A6DC638F9FC95EE</rdf:li> <rdf:li>xmp.did:56801949092
2022-04-08 08:02:43 UTC3784INData Raw: 32 2d 39 30 34 37 2d 38 34 63 31 2d 37 39 34 30 37 64 32 37 63 39 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 63 63 37 31 37 63 36 2d 30 64 31 66 2d 34 66 30 31 2d 62 35 62 65 2d 66 30 34 31 66 30 64 64 65 38 62 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 63 63 65 36 32 38 35 2d 66 38 63 64 2d 63 32 34 66 2d 38 30 61 39 2d 62 36 65 38 31 62 61 38 62 63 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 63 64 66 38 38 30 34 2d 66 63 34 63 2d 34 66 34 36 2d 38 38 65 32 2d 38 62 32 34 31 36 63 62 39 62 38 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 63 65 36 62 37 32 66 2d 37 37 63 63 2d 35 62 34 39 2d
Data Ascii: 2-9047-84c1-79407d27c922</rdf:li> <rdf:li>xmp.did:5cc717c6-0d1f-4f01-b5be-f041f0dde8b0</rdf:li> <rdf:li>xmp.did:5cce6285-f8cd-c24f-80a9-b6e81ba8bc25</rdf:li> <rdf:li>xmp.did:5cdf8804-fc4c-4f46-88e2-8b2416cb9b8e</rdf:li> <rdf:li>xmp.did:5ce6b72f-77cc-5b49-
2022-04-08 08:02:43 UTC3792INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 31 44 42 34 37 36 39 34 32 35 36 38 31 31 38 43 31 34 41 43 31 44 45 42 38 46 45 32 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 32 43 38 33 35 45 45 37 32 31 36 38 31 31 38 43 31 34 41 33 36 45 35 36 36 45 31 32 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 34 63 36 33 32 33 2d 61 64 36 36 2d 34 36 37 30 2d 61 39 34 39 2d 65 61 33 31 31 34 32 35 32 63 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 35 38 45 33 43 41 32 35 32 30 36 38 31 31 39 32 42 30 42 37 38 35 43 34 31 34 44 38 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36
Data Ascii: > <rdf:li>xmp.did:661DB476942568118C14AC1DEB8FE2BE</rdf:li> <rdf:li>xmp.did:662C835EE72168118C14A36E566E12DA</rdf:li> <rdf:li>xmp.did:664c6323-ad66-4670-a949-ea3114252c52</rdf:li> <rdf:li>xmp.did:6658E3CA2520681192B0B785C414D861</rdf:li> <rdf:li>xmp.did:6
2022-04-08 08:02:43 UTC3808INData Raw: 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 43 39 46 38 36 33 35 38 37 39 45 34 31 31 42 41 37 42 46 44 34 37 36 35 30 35 38 34 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 43 41 37 36 33 34 31 45 30 43 45 34 31 31 39 37 46 32 38 33 44 45 41 39 46 42 44 39 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 46 31 35 36 45 41 31 42 32 33 36 38 31 31 41 35 35 46 43 37 34 43 33 35 43 39 37 31 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 61 31 34 66 33 37 2d 33 65 62 36 2d 34 39 37 61 2d 38 61 34 32 2d 37 37 33 32 64 35 39 36 61 64 63 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 61
Data Ascii: <rdf:li>xmp.did:74C9F8635879E411BA7BFD476505848B</rdf:li> <rdf:li>xmp.did:74CA76341E0CE41197F283DEA9FBD9D1</rdf:li> <rdf:li>xmp.did:74F156EA1B236811A55FC74C35C971C2</rdf:li> <rdf:li>xmp.did:74a14f37-3eb6-497a-8a42-7732d596adc3</rdf:li> <rdf:li>xmp.did:74a
2022-04-08 08:02:43 UTC3824INData Raw: 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 34 62 32 65 33 66 39 2d 32 65 65 31 2d 34 34 34 34 2d 62 62 64 66 2d 34 37 30 32 36 36 66 39 31 66 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 34 66 35 38 35 62 32 2d 64 66 32 35 2d 63 38 34 30 2d 62 61 31 66 2d 61 66 38 35 65 35 32 35 30 66 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 34 66 63 61 65 39 35 2d 37 36 30 35 2d 61 61 34 63 2d 61 65 35 63 2d 65 61 65 39 62 66 66 30 63 33 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 35 30 32 35 30 30 38 2d 37 39 30 37 2d 34 35 66 38 2d 39 32 63 38 2d 35 65 36 38 37 36 38 31 36 37 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
Data Ascii: <rdf:li>xmp.did:84b2e3f9-2ee1-4444-bbdf-470266f91f16</rdf:li> <rdf:li>xmp.did:84f585b2-df25-c840-ba1f-af85e5250f31</rdf:li> <rdf:li>xmp.did:84fcae95-7605-aa4c-ae5c-eae9bff0c39d</rdf:li> <rdf:li>xmp.did:85025008-7907-45f8-92c8-5e6876816709</rdf:li> <rdf:l
2022-04-08 08:02:43 UTC3832INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 43 30 46 34 45 45 36 32 31 43 43 31 31 36 38 38 38 35 35 38 43 30 36 37 34 34 30 32 30 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 43 30 46 34 45 45 37 32 31 43 43 31 31 36 38 38 38 35 35 38 43 30 36 37 34 34 30 32 30 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 43 31 33 31 42 43 44 32 30 33 33 31 31 45 35 39 39 46 44 38 33 30 32 39 33 42 38 46 45 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 43 31 39 35 37 32 36 37 42 32 32 36 38 31 31 39 31 30 39 44 35 42 34 41 30 43 34 39 35 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 43 32 44 34 46 37 31
Data Ascii: rdf:li>xmp.did:8C0F4EE621CC116888558C0674402075</rdf:li> <rdf:li>xmp.did:8C0F4EE721CC116888558C0674402075</rdf:li> <rdf:li>xmp.did:8C131BCD203311E599FD830293B8FEAF</rdf:li> <rdf:li>xmp.did:8C1957267B2268119109D5B4A0C495E5</rdf:li> <rdf:li>xmp.did:8C2D4F71
2022-04-08 08:02:43 UTC3848INData Raw: 37 46 44 38 34 45 33 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 34 35 35 41 38 37 31 34 32 30 36 38 31 31 39 37 41 35 38 34 46 38 33 39 32 37 42 33 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 35 61 66 63 66 62 2d 64 36 63 33 2d 33 33 34 31 2d 62 66 32 34 2d 37 61 64 30 35 62 35 37 39 30 61 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 37 33 31 34 45 30 35 44 36 31 45 35 31 31 38 37 45 36 42 37 32 31 43 44 33 35 32 43 37 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 37 33 35 43 32 33 38 38 32 46 45 34 31 31 38 37 44 41 46 38 37 30 45 39 30 42 45 46 44 32 3c 2f 72 64 66 3a 6c 69 3e 20
Data Ascii: 7FD84E3C6</rdf:li> <rdf:li>xmp.did:99455A871420681197A584F83927B384</rdf:li> <rdf:li>xmp.did:995afcfb-d6c3-3341-bf24-7ad05b5790ac</rdf:li> <rdf:li>xmp.did:997314E05D61E51187E6B721CD352C7A</rdf:li> <rdf:li>xmp.did:99735C23882FE41187DAF870E90BEFD2</rdf:li>
2022-04-08 08:02:43 UTC3864INData Raw: 43 39 41 46 45 45 32 39 44 30 42 45 33 31 31 38 41 33 32 46 45 41 44 35 37 32 32 39 46 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 43 41 45 45 42 38 42 41 32 32 30 36 38 31 31 41 36 31 33 44 42 32 36 39 46 45 46 35 32 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 43 42 33 38 30 30 32 41 34 35 44 45 33 31 31 38 31 45 36 45 42 46 38 33 38 32 41 38 41 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 43 42 36 39 31 36 36 33 45 32 30 36 38 31 31 42 41 41 43 39 46 38 38 39 42 35 38 43 44 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 44 30 34 46 37 45 34 43 43 32 31 36 38 31 31 38 32 32 41 46 41 39 46
Data Ascii: C9AFEE29D0BE3118A32FEAD57229F64</rdf:li> <rdf:li>xmp.did:ACAEEB8BA2206811A613DB269FEF524D</rdf:li> <rdf:li>xmp.did:ACB38002A45DE31181E6EBF8382A8AFE</rdf:li> <rdf:li>xmp.did:ACB691663E206811BAAC9F889B58CD3E</rdf:li> <rdf:li>xmp.did:AD04F7E4CC216811822AFA9F
2022-04-08 08:02:43 UTC3872INData Raw: 37 30 38 32 30 36 38 31 31 38 30 38 33 39 43 37 45 38 39 37 37 35 41 45 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 38 32 46 31 35 43 31 34 32 30 36 38 31 31 38 44 42 42 42 38 38 39 35 37 39 31 35 34 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 38 38 38 39 30 41 41 42 38 45 45 30 31 31 41 44 33 46 46 37 36 44 30 42 41 43 39 44 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 38 39 43 41 42 43 32 44 32 30 36 38 31 31 39 39 34 43 45 38 33 42 42 42 43 38 36 44 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 42 39 42 41 44 45 30 45 32 33 36 38 31 31 42 44 33 35 39 32 31 36 34 43 37 30 37 30
Data Ascii: 70820681180839C7E89775AE4</rdf:li> <rdf:li>xmp.did:BA82F15C142068118DBBB8895791540D</rdf:li> <rdf:li>xmp.did:BA88890AAB8EE011AD3FF76D0BAC9DC8</rdf:li> <rdf:li>xmp.did:BA89CABC2D206811994CE83BBBC86D74</rdf:li> <rdf:li>xmp.did:BAB9BADE0E236811BD3592164C7070
2022-04-08 08:02:43 UTC3888INData Raw: 31 31 41 36 31 33 46 42 31 30 30 36 38 45 39 38 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 46 46 30 33 34 42 30 45 32 30 36 38 31 31 39 32 42 30 42 32 46 41 38 42 37 43 44 46 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 31 36 41 32 38 30 39 38 32 30 36 38 31 31 38 30 38 33 41 32 42 36 43 32 38 33 31 33 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 33 41 41 45 35 46 43 46 37 30 45 37 31 31 42 36 35 31 45 35 46 46 36 34 45 45 33 32 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 35 34 33 34 41 30 30 39 32 30 36 38 31 31 38 30 38 33 38 43 33 30 35 44 43 41 39 45 38 39 3c 2f 72 64 66
Data Ascii: 11A613FB10068E98D9</rdf:li> <rdf:li>xmp.did:D0FF034B0E20681192B0B2FA8B7CDF71</rdf:li> <rdf:li>xmp.did:D116A280982068118083A2B6C28313CA</rdf:li> <rdf:li>xmp.did:D13AAE5FCF70E711B651E5FF64EE3282</rdf:li> <rdf:li>xmp.did:D15434A00920681180838C305DCA9E89</rdf
2022-04-08 08:02:43 UTC3904INData Raw: 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 33 31 42 33 34 37 30 41 32 30 36 38 31 31 39 35 42 42 38 45 32 44 39 39 41 36 37 36 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 34 36 30 32 33 37 46 46 45 34 45 30 31 31 42 37 34 33 39 42 36 38 41 30 31 31 33 38 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 34 41 43 38 44 37 30 44 45 31 44 45 31 31 39 33 43 37 38 41 33 37 37 46 33 30 38 31 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 35 44 32 42 41 46 39 37 32 30 36 38 31 31 38 46 36 32 38 34 35 32 38 35 44 33 33 43 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 36 36 46 39 46
Data Ascii: <rdf:li>xmp.did:E631B3470A20681195BB8E2D99A676D6</rdf:li> <rdf:li>xmp.did:E6460237FFE4E011B7439B68A01138EA</rdf:li> <rdf:li>xmp.did:E64AC8D70DE1DE1193C78A377F30813B</rdf:li> <rdf:li>xmp.did:E65D2BAF972068118F62845285D33C56</rdf:li> <rdf:li>xmp.did:E666F9F
2022-04-08 08:02:43 UTC3911INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 46 33 33 45 39 30 34 34 44 39 42 39 44 46 31 31 41 35 44 41 45 33 34 33 31 44 35 42 35 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 34 36 46 39 37 43 31 34 32 30 36 38 31 31 39 31 30 39 42 36 44 42 34 38 45 39 31 38 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 35 37 34 43 34 38 46 42 34 30 45 30 31 31 42 44 43 44 41 36 44 37 45 33 44 44 46 42 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 36 35 32 46 42 43 44 38 32 34 36 38 31 31 39 35 46 45 46 31 37 37 45 35 34 44 38 38 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 38 33 38 31 39 35 33 44 32 30 45
Data Ascii: i>xmp.did:F33E9044D9B9DF11A5DAE3431D5B5C13</rdf:li> <rdf:li>xmp.did:F346F97C142068119109B6DB48E91803</rdf:li> <rdf:li>xmp.did:F3574C48FB40E011BDCDA6D7E3DDFB97</rdf:li> <rdf:li>xmp.did:F3652FBCD824681195FEF177E54D889B</rdf:li> <rdf:li>xmp.did:F38381953D20E
2022-04-08 08:02:43 UTC3919INData Raw: 31 31 41 37 42 41 41 30 33 36 33 36 38 41 45 43 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 37 42 41 44 32 31 44 44 42 41 37 33 37 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 38 36 41 45 41 35 34 46 42 38 38 30 44 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 39 33 41 45 45 33 45 32 32 39 46 43 38 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 39 36 31 43 30 43 34 33 33 35 44 34 37 45 42 3c 2f 72 64 66
Data Ascii: 11A7BAA036368AEC0C</rdf:li> <rdf:li>xmp.did:F77F117407206811A7BAD21DDBA7378B</rdf:li> <rdf:li>xmp.did:F77F117407206811A86AEA54FB880DE8</rdf:li> <rdf:li>xmp.did:F77F117407206811A93AEE3E229FC8F5</rdf:li> <rdf:li>xmp.did:F77F117407206811A961C0C4335D47EB</rdf
2022-04-08 08:02:43 UTC3935INData Raw: 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 46 37 46 31 31 37 34 30 37 32 30 36 38 31 31 42 43 43 32 39 42 46 33 44 44 36 35 33 34 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 46 38 35 31 39 36 45 32 41 32 30 36 38 31 31 38 41 43 34 39 41 39 45 34 43 44 35 45 39 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 46 39 39 33 31 32 41 43 30 32 30 36 38 31 31 39 39 34 43 45 38 33 42 42 42 43 38 36 44 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 46 43 46 38 46 39 37 30 41 32 30 36 38 31 31 38 30 38 33 43 44 46 44 46 39 42 33 35 31 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 46 46 35 37 33 44
Data Ascii: <rdf:li>xmp.did:FF7F117407206811BCC29BF3DD6534EB</rdf:li> <rdf:li>xmp.did:FF85196E2A2068118AC49A9E4CD5E9C2</rdf:li> <rdf:li>xmp.did:FF99312AC0206811994CE83BBBC86D74</rdf:li> <rdf:li>xmp.did:FFCF8F970A2068118083CDFDF9B3510D</rdf:li> <rdf:li>xmp.did:FFF573D
2022-04-08 08:02:43 UTC3951INData Raw: 64 61 39 30 38 2d 36 63 34 31 2d 34 36 32 39 2d 39 38 38 39 2d 32 65 35 30 36 62 30 61 32 34 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 30 63 36 38 38 65 33 2d 62 30 66 63 2d 65 30 34 64 2d 62 38 35 34 2d 33 30 66 31 66 35 38 30 34 37 61 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 30 64 61 33 33 64 38 2d 36 37 32 36 2d 62 35 34 32 2d 39 37 39 34 2d 35 37 65 36 66 34 62 33 31 65 62 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 30 66 66 66 33 66 63 2d 62 61 61 36 2d 31 33 34 31 2d 62 39 35 66 2d 62 61 66 34 61 32 34 30 31 30 34 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 31 35 34 30 35 37 63 2d 33
Data Ascii: da908-6c41-4629-9889-2e506b0a2427</rdf:li> <rdf:li>xmp.did:d0c688e3-b0fc-e04d-b854-30f1f58047a5</rdf:li> <rdf:li>xmp.did:d0da33d8-6726-b542-9794-57e6f4b31ebd</rdf:li> <rdf:li>xmp.did:d0fff3fc-baa6-1341-b95f-baf4a240104f</rdf:li> <rdf:li>xmp.did:d154057c-3
2022-04-08 08:02:43 UTC3959INData Raw: 61 37 61 64 2d 38 36 36 37 39 62 36 37 37 37 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 38 61 33 36 65 31 63 2d 64 66 32 32 2d 34 62 39 66 2d 62 63 66 35 2d 64 37 31 37 62 38 62 35 39 63 64 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 38 62 36 32 65 64 37 2d 65 38 66 65 2d 30 38 34 63 2d 62 36 65 33 2d 66 62 36 37 63 36 33 31 62 37 34 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 38 64 30 61 37 64 37 2d 31 37 38 65 2d 34 30 61 39 2d 61 38 63 35 2d 36 34 30 66 31 39 66 35 30 36 65 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 39 31 62 35 64 33 30 2d 39 36 37 37 2d 34 65 34 62 2d 39 37 38 66 2d 39 62
Data Ascii: a7ad-86679b6777db</rdf:li> <rdf:li>xmp.did:e8a36e1c-df22-4b9f-bcf5-d717b8b59cd7</rdf:li> <rdf:li>xmp.did:e8b62ed7-e8fe-084c-b6e3-fb67c631b74e</rdf:li> <rdf:li>xmp.did:e8d0a7d7-178e-40a9-a8c5-640f19f506ed</rdf:li> <rdf:li>xmp.did:e91b5d30-9677-4e4b-978f-9b
2022-04-08 08:02:43 UTC3975INData Raw: af 5c ae 72 a1 b2 53 8b 2d 26 19 27 2b 56 66 4a 90 7d c7 d9 1f d9 9a ec 99 49 08 b4 6d dd 88 d4 3d 62 80 f1 b5 51 c9 8e d5 66 fd 93 5f da cc 31 96 90 9a 36 85 63 a4 92 c5 58 b8 00 ee 01 15 03 e2 e3 94 9c 92 99 a6 4c 7a f6 56 79 8c f1 82 80 d4 aa 8f e3 ef 9b 0c 70 ef 40 09 64 1a a4 b0 48 15 87 c2 09 aa d3 c7 ed 6f 99 47 18 21 35 68 8b dd 46 5b b2 f1 46 b5 8d d4 28 a9 a5 29 91 84 38 54 04 15 b5 8b 7d 8d 83 e6 54 a4 95 79 b4 96 51 40 f5 71 d0 76 c0 26 a8 17 0b 09 2b 4f 8b a1 a7 be 5a a8 b8 65 8b d2 fb 20 52 b4 07 c7 2b a5 50 bb b9 37 00 48 8b 42 3f 8f 86 4c 05 43 c3 20 46 02 b4 23 c7 2c 4a 62 f2 73 01 01 04 56 a7 6d fe fc 0a 86 22 af c8 ee d5 fb 86 15 57 b8 89 99 36 20 53 76 f1 c8 da a9 d9 d9 b9 e5 2f 44 50 3e 2f 1c 8c a4 94 4c ce 19 81 5f b0 07 7e ff 00 2c
Data Ascii: \rS-&'+VfJ}Im=bQf_16cXLzVyp@dHoG!5hF[F()8T}TyQ@qv&+OZe R+P7HB?LC F#,JbsVm"W6 Sv/DP>/L_~,
2022-04-08 08:02:43 UTC3991INData Raw: 8b 08 64 84 6b 13 ea 04 9c 90 2b b8 02 a7 db 0a 50 4e 7d 37 24 2d 56 b4 df 12 84 44 36 ce 50 4b 18 ea 7a 78 e4 54 a7 36 08 63 8e 42 d5 0c cb 4a 1c 0c 50 d1 ea 31 98 3e ad 3c 60 f8 10 37 af cf c3 0b 25 d6 57 e2 d0 73 54 56 60 41 50 d5 a0 f1 6c 0c 69 05 73 3c b7 b2 2a c8 fd 5a 80 92 7b 9f f8 88 c9 25 af a9 7d 5e f4 da 02 25 72 68 ac 82 a1 ab 84 31 2a 50 19 20 bb 53 08 65 92 36 ea 46 e0 83 e1 8b 20 c8 ed a2 9a 47 fa b5 c7 a9 34 93 af 23 1b 83 c0 93 d0 fc 3e f8 a7 92 ad a7 97 da 17 f4 ae 9d db d4 60 02 16 a1 1c 77 6e 54 aa b7 f9 3f b5 8b 12 51 9a a6 97 77 01 17 d0 c6 97 10 44 dc 98 81 5f b5 b6 eb fb 5c 46 04 25 17 fa 9f d6 5d e2 bc 24 44 e1 a4 8c a8 00 17 fd 8e 9f b3 c7 f6 70 a8 46 47 63 6f a9 d9 47 15 ab 33 5d 80 4b bb b5 15 a9 fe eb 45 6f e4 19 16 76 84 d5
Data Ascii: dk+PN}7$-VD6PKzxT6cBJP1><`7%WsTV`APlis<*Z{%}^%rh1*P Se6F G4#>`wnT?QwD_\F%]$DpFGcoG3]KEov
2022-04-08 08:02:43 UTC3999INData Raw: 03 9a d3 c7 fe 1b 2c e1 5b 64 77 7a e5 ae af c1 ee cb 2c eb c5 09 23 e0 50 bd 0d 3d f3 13 c2 e1 e4 8e 24 16 b9 03 ca 07 d5 9d 4c 51 b1 0a cb b1 60 4e 5f 8c 53 12 10 b6 c0 20 e0 b6 e2 49 01 24 96 dc fb 9c b1 20 27 1e 5a bb 89 6e 7d 4b b4 12 2d 09 5a d3 66 fd 9d bf c9 ca b2 02 46 cc b6 08 ce 77 13 7a f2 58 db c6 b1 13 cf ed 00 4d 3f 97 91 a1 2d fc ab 94 c4 14 25 37 1a 62 19 bd 4b 95 a3 c9 bf 03 bf 13 ff 00 1a e5 97 41 21 11 af 49 10 0b 05 92 7a 50 80 48 1f cf b5 2b fe cb 25 12 b2 62 5a b8 11 71 81 01 55 1b 90 7c 4e 66 e3 2d 45 2d 32 33 b5 6b 4a 78 0c bc 35 af 93 88 62 24 fb 54 df 0d a1 64 91 85 a0 51 f0 81 5c 59 bb d5 42 a0 0d cf be 04 39 48 61 51 f7 62 c5 54 48 d1 c7 bf c2 49 c5 69 46 77 e0 c5 5b 7a 0e d9 30 19 52 bc 51 f3 e3 52 77 07 01 0a a7 24 df 08 5a
Data Ascii: ,[dwz,#P=$LQ`N_S I$ 'Zn}K-ZfFwzXM?-%7bKA!IzPH+%bZqU|Nf-E-23kJx5b$TdQ\YB9HaQbTHIiFw[z0RQRw$Z
2022-04-08 08:02:43 UTC4015INData Raw: 9a 38 50 e3 89 1d e9 90 a6 40 a3 6c 3e ab 77 38 b0 55 5b 78 dc f2 2e 6a d4 0a 3a 0f f8 c9 84 06 41 01 66 f2 c7 33 9b 70 79 2d 45 50 12 68 76 e9 92 a5 0a 3f a6 65 88 70 8c 86 88 50 71 71 51 f2 df 07 0b 26 ed f5 89 e0 6f ac 08 d0 28 6a d4 2f 43 fc b8 0c 6c 22 e9 15 a8 6b 13 5e 0e 37 3b d4 96 51 e1 5c ae 30 01 4c ad 2b 47 2a 68 3b ee 72 da 61 4a 69 17 36 23 b7 8e 49 28 bb 61 22 10 4f 1f 87 7d c5 6a 30 25 af 54 7a ac cb b8 6f 0d 80 c0 55 39 86 ea 48 a1 4e 14 52 76 04 6d 51 fe 56 61 48 6e ca 94 af 67 79 22 63 1b 1a 25 39 82 7b 1c 21 31 09 86 94 62 d6 57 87 00 bc 55 40 a0 ae e3 c7 28 99 31 6c 08 95 f2 ad bb b4 a6 e2 74 89 63 5e 45 94 7d a2 07 d8 4e 5d 7f ca 6c 90 cb 69 d9 8c 5a 19 2d 5e 43 12 87 8c 6e cc 7d f3 2c 6e d6 54 55 e4 d4 14 47 12 80 2a 7e 2f eb 93 1b
Data Ascii: 8P@l>w8U[x.j:Af3py-EPhv?epPqqQ&o(j/Cl"k^7;Q\0L+G*h;raJi6#I(a"O}j0%TzoU9HNRvmQVaHngy"c%9{!1bWU@(1ltc^E}N]liZ-^Cn},nTUG*~/
2022-04-08 08:02:43 UTC4031INData Raw: 63 2c 80 6c dd 9b 41 24 aa f2 3b bd 18 bd 40 fd db 53 a5 6b b7 1c b7 70 d7 b1 51 d6 a6 b7 93 d6 95 d3 ab 06 57 5e b4 1f ee af 0e 07 2f 89 2c 4a 45 69 76 23 b9 f5 ed 22 dd 9e a8 8c 6a bb 8f b3 96 dd 35 73 45 df e8 b2 d8 1f 88 a5 c3 3b 56 8a 7e 15 27 e2 f8 5b c7 1e 20 59 70 d2 95 c6 91 71 2b b4 f7 7c 61 76 01 50 13 b3 7c ff 00 97 07 18 5e 1b 54 b1 d0 2f e0 e5 fb e8 e3 d8 86 ab 6d ff 00 37 e5 67 28 0d 83 15 ab 5b 58 37 29 22 9e 1e 57 08 15 e3 70 b4 4e a3 96 eb 90 9c fa b3 10 4c 2f 34 e6 8c 7a b1 a0 95 97 fb c0 bb 54 1f f7 df 2c aa 39 37 6c 38 90 b7 57 51 44 de 93 7d 8e 42 88 07 12 3d f9 7f 36 5e 0d b4 d5 2a c4 b7 30 38 31 d0 8e 5b ab 1a d3 e5 bf 06 6c 81 a4 d2 8c ba dc 16 c5 a3 1f 6d 87 16 00 0f a7 7c 02 04 a4 c8 31 a9 2e ae 2f dd 6d ed d8 9a 93 c5 46 66 08
Data Ascii: c,lA$;@SkpQW^/,JEiv#"j5sE;V~'[ Ypq+|avP|^T/m7g([X7)"WpNL/4zT,97l8WQD}B=6^*081[lm|1./mFf
2022-04-08 08:02:43 UTC4039INData Raw: 77 03 a5 72 99 04 d3 77 37 f6 d1 aa c2 09 32 f5 2a bd f0 43 1d b1 4b e4 bc ba 9c 7a 88 78 00 45 07 86 65 47 18 8a 78 51 f6 8e 5a e1 59 df 9f 70 b4 fe 38 98 b2 01 3a b1 bc 58 19 86 c0 11 43 51 df 22 03 70 28 39 ae 60 3c a6 a8 34 0d 4f 9e 42 90 64 d5 95 c3 18 c9 e4 37 04 b1 3d bd b1 50 55 34 9b 79 27 47 91 b8 d2 b4 dc 6e 4f 6c 31 0c c0 7f ff d6 89 20 60 78 91 4a e6 21 0c 90 66 d5 a1 42 16 a5 d0 f5 ad 41 c5 0a f0 c0 24 35 5d 8f 7c 81 34 82 51 96 e0 05 ab 0a b0 db 7c ae ed 5b e1 c1 4b 1a 82 7b e3 6a ef aa c6 07 c4 b5 27 a9 f6 c6 d5 11 c2 24 5f 03 91 25 56 a0 0a 4b 03 5a e4 55 a9 60 74 21 eb f4 53 12 ab 65 7a 7c 24 d4 6f 4a 0c 56 da 85 58 bd 3f 6b b6 04 85 b7 2d 24 67 8b d6 a3 ae 1a 67 4a 6b 2a bd 36 a9 27 be 10 a8 ae 09 cc 96 3b 2f 45 1b e1 a4 80 8b 96 85 8b
Data Ascii: wrw72*CKzxEeGxQZYp8:XCQ"p(9`<4OBd7=PU4y'GnOl1 `xJ!fBA$5]|4Q|[K{j'$_%VKZU`t!Sez|$oJVX?k-$ggJk*6';/E
2022-04-08 08:02:43 UTC4047INData Raw: 14 0a 0f 6c 8a 40 4d ad ec 4c 96 ab 04 9f 0d 07 36 a0 f8 77 ec 32 be 26 7c 29 3e a1 a0 bc 4c 82 12 aa 6a 69 cb 61 4c 02 41 c6 9c 29 48 db 5c c6 df 19 5a 05 e4 69 e1 90 94 da e9 ff d2 8f 35 c5 d3 99 2d e4 8c c5 e9 b1 42 a7 35 65 69 7d 8c dc 54 21 3f 12 f5 07 a6 55 34 4b 64 53 1a cb 1b 45 c1 91 98 be fb 80 40 fb 05 b2 96 b6 f5 0d 2c c8 8e 1d 82 c9 18 0d ce bf 08 07 f6 7e 59 64 36 2c 84 a9 22 50 47 c0 5f e0 22 9b 78 e6 5b 37 08 e3 6a a0 24 80 3a 1d f2 56 ab 24 b6 5a 0e 3f 68 6e 06 22 54 91 ba 06 fa cd da 92 2d 59 c1 a9 03 b0 19 64 67 6a 50 8f 1b ba a8 61 53 d6 87 2d b6 2b ec d4 2a b1 55 e4 7a 1c 04 a2 95 3e a8 14 d0 91 f1 6e 30 5a b4 c8 50 32 d2 b4 f6 db 21 68 45 da b0 58 55 23 72 c1 77 3b 74 f6 c1 48 25 0f 79 6f ce 45 20 71 e7 b5 17 73 f3 38 da 82 e9 ac 56
Data Ascii: l@ML6w2&|)>LjiaLA)H\Zi5-B5ei}T!?U4KdSE@,~Yd6,"PG_"x[7j$:V$Z?hn"T-YdgjPaS-+*Uz>n0ZP2!hEXU#rw;tH%yoE qs8V
2022-04-08 08:02:43 UTC4063INData Raw: 0e 58 23 7b e4 d6 93 0b 5a 2e ed cb e5 d2 b9 14 d3 5c 6e 1d f9 01 b8 e9 e1 b6 04 aa a2 bc 4c b2 f1 1c d8 9e bd bd f0 85 a4 22 ce 64 70 66 50 a8 58 fc 43 b9 fe 6c 4a a6 8f 71 23 46 52 31 d3 60 4f 7d ff 00 a6 41 92 c8 6d 9c c2 2e 88 2e 4b 14 a0 ff 00 27 20 c6 95 04 51 0b c0 63 20 d7 ed 1f 7f 6c ae 5b 31 29 97 d5 d1 bd 47 63 c5 98 50 02 29 ca 9d ff 00 c9 cc 53 24 95 88 d1 5d 32 a1 56 52 6a 14 a9 e8 69 4f 8b 23 c6 c1 2c b9 b1 77 4e 22 b5 02 80 77 27 c1 7d b3 2e 12 b6 25 7d be 8d 04 51 86 bb 63 ea a9 0c 8a 37 a7 fa f9 72 40 55 85 62 54 2c aa 5b 8d 58 31 14 56 c1 20 9e 49 ed b6 a4 1c 45 73 2a 8e 6c 00 3c 7a 7c be 8c a0 b6 89 29 dc dc b4 4d c8 af 27 52 68 3e 7d b2 2a 4a 57 ab 33 3b 87 97 63 5a 91 e1 ed 8b 54 8a 50 ce 6e 2e d0 32 92 a2 99 63 58 dd 9a c5 6f 1d cb
Data Ascii: X#{Z.\nL"dpfPXClJq#FR1`O}Am..K' Qc l[1)GcP)S$]2VRjiO#,wN"w'}.%}Qc7r@UbT,[X1V IEs*l<z|)M'Rh>}*JW3;cZTPn.2cXo
2022-04-08 08:02:43 UTC4079INData Raw: bd c4 b3 b3 94 45 92 6a 50 92 76 15 ff 00 2b f9 b2 40 2d ad b7 d3 2f a1 57 65 e1 12 53 7a b0 eb 82 46 d6 d5 ed e3 9a ca 2f ac 45 23 48 cd 42 11 41 2b 41 fe 57 b9 cc 79 c0 4b 9b 21 35 15 f3 0d d0 7f ac 44 81 25 35 15 eb 4f 96 08 e3 08 24 94 b2 f5 ee 2f 0f 62 14 d4 9e f9 7c 45 31 43 b4 7e b8 51 d5 fe 2e 40 f6 c9 da a3 51 62 22 36 42 0a ba 90 dd 4d 0e 57 6d 8a 53 47 25 a8 1c 40 02 5a 6e 0d 76 3b e1 64 b1 a3 9e 1a 4e 05 05 7b 8f c7 0a d2 2a d9 a5 bc 56 5b a6 e9 b2 b6 db 7b 53 23 c2 96 92 dd 9e 53 e8 82 ce a2 9b 0c 95 31 a4 1d c9 95 c5 4e cc 1e 80 53 7c 69 8a 31 c3 db 85 8e 7e bb 51 69 b9 ae 34 85 97 28 66 04 11 46 fc 3e 8c 69 98 50 fa ac 89 13 42 2a c4 ef d7 65 a6 14 b5 63 7c 60 8e 50 b2 d5 80 1f 0d 2a 08 c9 18 ad a9 ad f2 b3 04 90 52 a3 c3 6c 2c 3a a3 a7 9b
Data Ascii: EjPv+@-/WeSzF/E#HBA+AWyK!5D%5O$/b|E1C~Q.@Qb"6BMWmSG%@Znv;dN{*V[{S#S1NS|i1~Qi4(fF>iPB*ec|`P*Rl,:
2022-04-08 08:02:43 UTC4086INData Raw: ae 14 d6 20 48 09 51 fc ea dd 72 52 04 b3 89 01 33 f3 0f 9a a1 9a cf 8f a5 14 73 03 42 c1 14 a5 7f d8 ee 30 e2 c2 41 e6 99 e4 04 72 61 82 e4 dc d4 d0 0e 3b d6 9b 66 ce a9 c5 b4 1d c4 3f 58 1c a9 46 a7 8d 3a 77 c9 04 da 9a 83 1c 60 95 2d 43 4d fc 70 14 21 61 be 92 de 45 9d 48 e6 bd 08 3b d7 b6 4b 84 10 85 79 75 59 af 90 47 31 3c 4d 49 f0 af f3 53 04 31 08 a6 d4 6d 20 9a 39 04 61 f8 ac 86 9c 8f 4a 65 84 aa fe 11 3c 86 13 f1 52 a2 a4 7e 38 7a 21 b9 e2 8e 29 91 21 20 82 28 47 b6 3c d1 68 ab 59 60 59 fd 38 4a 83 d8 9e 80 8f da c1 48 b4 1e ab 64 d1 c9 48 a4 12 46 45 6a 95 00 7f 37 5c 21 89 6a 0b 81 1f 32 37 f8 68 3e fc 8a 14 61 bc e2 42 83 40 77 6c 95 2a 22 cf 54 55 b9 f8 d8 8a 8d 88 f6 cb 06 cc 82 65 79 64 97 85 ae 2c b7 76 1f 1a d3 73 4f da 18 48 b6 54 91 ca
Data Ascii: HQrR3sB0Ara;f?XF:w`-CMp!aEH;KyuYG1<MIS1m 9aJe<R~8z!)! (G<hY`Y8JHdHFEj7\!j27h>aB@wl*"TUeyd,vsOHT
2022-04-08 08:02:43 UTC4102INData Raw: af 45 1d 8e 53 30 a1 15 a9 5e c2 66 48 a5 06 57 43 b3 36 ca 2b fe ae ed 94 53 30 a8 97 d1 da 71 1e 89 0d 23 71 04 f4 35 3b be 54 59 d3 b5 dd 52 09 6a b6 71 88 63 26 85 80 dd 87 72 72 71 8b 24 3d a5 ac e8 86 62 01 8d 45 23 27 bd 7b f0 f6 c9 96 4a f2 da dc 5a 70 ba b8 05 39 6d b9 00 d6 9b 1e 1d 70 55 a6 95 a1 d7 9e e7 f7 51 1e 2d 5f 89 8e c7 8f fa df e5 64 7c 36 48 6b 9b e8 fd 65 92 e1 0c d0 a0 e8 86 87 fc 9a e5 a0 26 d7 5f 6a 92 5d fe f2 34 58 c0 d8 54 56 bb 7e d3 64 b9 20 ca d4 2c e0 b8 99 0a ab 28 62 e1 6a 7b 96 fe 55 c5 81 2b a4 b2 7b 49 a3 8e 56 0d 11 fb 6c bd 48 1d 97 27 74 d6 52 2b cb 29 21 97 97 13 c1 89 e3 b7 6a e4 78 99 86 4f a4 83 04 6a e4 aa 9e 24 7a 8a 0f 24 af ed 78 65 32 36 b6 ac d6 f0 c9 2f 18 a5 a5 b2 8a f3 94 ee e7 fe 6a 38 8d 99 da 13 9c
Data Ascii: ES0^fHWC6+S0q#q5;TYRjqc&rrq$=bE#'{JZp9mpUQ-_d|6Hke&_j]4XTV~d ,(bj{U+{IVlH'tR+)!jxOj$z$xe26/j8
2022-04-08 08:02:43 UTC4118INData Raw: ca a3 f7 4d 1f c3 f0 91 fb 47 f9 b8 e2 c9 4d 6e ae 1c d2 3d 95 c8 0c 2b b1 2b d2 ab 80 a2 d6 eb 4a d2 51 1a 94 1b 82 3f a6 4a 28 92 46 a8 a0 fa 6e 69 be dd f2 e2 58 52 71 65 78 f1 f1 36 ea 0b 0a 86 62 b5 14 ca 0a ab c9 ea 48 c6 44 05 9a 43 d1 45 01 ed 4a 60 b6 25 21 bd f8 67 75 51 4d f7 07 2f 0a af a7 30 69 18 c9 f0 85 5d be 9c 07 64 83 48 fb 59 16 16 28 a0 ec 6b 43 e3 95 5b 3e 68 da b5 c4 6e 1b fb ce 2a 57 c3 63 88 45 25 57 76 a0 1e 48 7b 50 9c 28 47 06 48 ed 44 0e 09 35 e4 a7 b9 c8 1d d4 9a 4a a6 06 e9 9a 49 07 f7 62 a4 64 80 63 6a d2 43 f5 86 12 42 38 ec 28 4f 4c 5b 01 4e 6f d6 2b 60 8d 14 fe a1 5e bb 53 b7 41 95 12 92 16 40 80 f2 76 52 1d b6 24 6f 41 91 2d 68 38 a4 81 65 50 cb ea 35 40 5a 6d d0 ee 29 8a 84 f7 50 bc 8e 5b af 5a da 34 85 d5 69 4e 23 8a
Data Ascii: MGMn=++JQ?J(FniXRqex6bHDCEJ`%!guQM/0i]dHY(kC[>hn*WcE%WvH{P(GHD5JIbdcjCB8(OL[No+`^SA@vR$oA-h8eP5@Zm)P[Z4iN#
2022-04-08 08:02:43 UTC4126INData Raw: b5 3d 79 91 f2 c3 e1 79 af 13 52 73 8f 65 76 1e e7 23 2b 8e c0 c9 23 75 a1 ca a9 f8 c9 6a 77 15 c0 24 40 e6 a4 28 b1 99 85 39 82 0f 6d 86 54 4c ea ad 98 ae e4 38 0d 52 06 63 8b 66 ae 90 b2 8e bd 73 26 30 21 ac 95 c5 76 f8 be fa e4 c8 42 de 24 74 3d 7e 9c 03 6e 45 92 5f a9 5b 09 90 86 e8 7a e5 53 67 12 c2 fc cb a5 c9 21 8a ea dd 69 3d ba 7a 5f 06 c1 90 6e 3e 15 fd bf e6 6c be 19 25 40 1f e1 1d 3f 1f 57 f3 93 c2 99 68 92 35 dd af aa 7a 30 00 7f c6 d9 64 4d 8b 62 54 20 76 9d 99 4d 47 54 af f9 fb 64 a3 bb 19 6c a5 76 88 c0 40 08 e2 bb fc c0 cb a3 1a d9 81 4b 2e 9f 88 2e 95 64 6f 88 92 77 db f6 7e 59 6f 26 0c 53 5e b9 f5 d5 1c 82 65 6e 80 57 e8 c8 49 a2 65 5b cb 91 7d 56 27 33 7f 7c 4f 71 db 35 3a 99 f1 6d fc d4 0d d7 4d 74 80 3b 9d a4 34 e1 5c ab 17 72 94 66
Data Ascii: =yyRsev#+#ujw$@(9mTL8Rcfs&0!vB$t=~nE_[zSg!i=z_n>l%@?Wh5z0dMbT vMGTdlv@K..dow~Yo&S^enWIe[}V'3|Oq5:mMt;4\rf
2022-04-08 08:02:43 UTC4142INData Raw: a0 ae c2 81 46 6d 31 50 0d 52 4d 7c 91 76 6c af d6 43 f1 33 6c 6a 3a 0e e5 72 7c 5c 2c 44 a9 9e 6b 5a e5 a8 62 62 08 c3 e4 3f 5e 5b 11 7b b6 19 bc f3 53 bc e3 f1 cf 4e 4c 6a 01 3b 7b 53 19 07 1e 46 d2 74 b9 35 7b 96 3b 30 a0 15 c8 c8 53 5a a2 4c 24 8d e6 00 84 63 40 3b d3 2b 25 28 cb 2b 06 7f b2 59 51 a8 6a 7a 0a 0c ac 96 40 20 e4 77 7b 92 ce 79 2d 78 a0 03 60 2b f6 b2 d8 8e a8 4d fd 06 5b a6 9b 95 11 54 10 01 ea 7b be df 67 2b 94 ac b2 01 37 d2 f5 6e 72 8b 82 c0 46 c7 80 1d f7 1f 6b 31 cc 80 66 0b 2c b3 be 58 2d 1e 17 e3 0a 6e 56 a2 a4 83 fb 61 7d f1 33 b1 bb 68 28 47 f2 85 e5 fd b8 ba b7 88 95 75 04 30 22 84 7b 64 63 80 91 6c 65 15 bf 97 7a f4 36 1a da 58 ce 1d 26 9e b1 53 dc 7c 54 e3 97 e0 85 1f f7 4d 04 90 f7 4e 14 4d c9 1f 8e 67 ca 3b 73 a6 60 af 1c
Data Ascii: Fm1PRM|vlC3lj:r|\,DkZbb?^[{SNLj;{SFt5{;0SZL$c@;+%(+YQjz@ w{y-x`+M[T{g+7nrFk1f,X-nVa}3h(Gu0"{dclez6X&S|TMNMg;s`
2022-04-08 08:02:43 UTC4158INData Raw: 71 be 59 09 70 a0 8b 4a 6e ec d5 89 24 66 cf 16 66 83 16 1b ae 17 d1 a4 33 c3 dc 1e db 0a f6 cd a6 3c 9c 41 a4 84 85 3c f5 14 c8 54 23 09 01 0a bb 54 56 bb f1 fe 5c b8 e2 a6 22 4c df 84 93 5a 7a d1 91 c4 9a 53 c7 e5 98 92 6e 1b a2 96 24 9e d8 bb 80 22 42 76 ef b6 c0 e4 0e e1 3d 52 2b ad 32 79 64 f4 e5 6f f4 35 40 42 81 bb 1f e5 ae 42 20 de e9 21 01 a8 ea d2 db 4c 96 e1 2a 58 f0 01 7a 8c b2 da e9 05 ab eb cf 0c 46 34 fd e0 89 a8 ca 3a 92 7f 9b 11 2f f6 2d 52 29 70 9d c4 2e a5 79 19 17 99 ff 00 27 32 62 5a 9f ff d5 e6 8b c4 72 11 20 2c 7f 9c f4 ff 00 62 33 5e 1b 14 ed e0 7e 40 12 16 9b 50 6c 77 cb 18 d2 94 52 24 53 18 b9 00 47 46 f7 c3 cd 42 b5 b9 91 48 63 47 00 d4 fb e4 5b 02 76 c9 38 b7 e6 59 52 35 e8 aa 28 5a bf e5 76 ca c1 64 92 de aa b3 a1 07 a0 f1 a9
Data Ascii: qYpJn$ff3<A<T#TV\"LZzSn$"Bv=R+2ydo5@BB !L*XzF4:/-R)p.y'2bZr ,b3^~@PlwR$SGFBHcG[v8YR5(Zvd
2022-04-08 08:02:43 UTC4166INData Raw: 5c 6d fb 23 db 25 e2 23 8d 03 1e 85 c2 73 c4 19 14 03 f1 30 eb b6 4f 89 3c 4b e1 b0 8c 3b 00 87 89 ea 7e 59 6c 0d 96 40 a1 a7 48 65 21 a3 20 d2 87 e4 3f 97 7e b9 97 16 d4 56 95 64 93 4c ce e0 fa 3b 31 15 a6 51 9a 74 11 22 8a bd d7 e3 8c b4 51 a8 10 a7 8e ec df d3 31 23 1b e6 d6 02 85 bc cd ab 27 33 27 06 db 7e d4 f6 c9 98 39 00 29 44 20 b2 f8 9e 45 9c 46 4d 38 8d ea 7b b6 48 27 85 5f cb d6 d7 1a 92 49 24 71 2d 43 ec 78 ef 4e fc 9b 32 a0 5a 08 b4 b2 7b 6b 74 99 c5 c0 e5 37 2a 8a 6c 29 fe ae 64 04 11 48 99 d4 dc b4 71 d2 94 35 2c 0d 28 b9 61 0a 13 9d 36 18 e1 03 f6 4f d9 2d e0 0f b6 03 b3 6a 84 7e 5f 22 e5 6d 29 50 ea 5d a4 27 a8 af 86 47 8e 98 98 da 15 7c bc da 5c bf 5e ff 00 76 2b d6 3e 42 a0 d3 a6 c3 f9 b2 32 c9 6c 78 15 66 d3 2e 1a e8 5d 5c 90 b3 9d d9
Data Ascii: \m#%#s0O<K;~Yl@He! ?~VdL;1Qt"Q1#'3'~9)D EFM8{H'_I$q-CxN2Z{kt7*l)dHq5,(a6O-j~_"m)P]'G|\^v+>B2lxf.]\
2022-04-08 08:02:43 UTC4174INData Raw: 58 f6 26 9d f9 7f 36 63 d2 af 93 cd 33 4c c3 ea 4c 2d a2 57 50 b1 38 2d fe cd 76 cb a3 b2 40 4c 2e 2d a5 d6 f9 24 f3 90 c2 4f 85 94 d4 35 47 c2 24 41 f6 57 2d e2 67 4c 71 22 bc 8e ea 41 c8 5b 4b 08 23 91 6e 94 3f b3 ed 84 c9 98 44 47 23 c9 1b 2d d3 19 15 41 61 43 d4 f8 a6 52 52 8f 81 92 6d 30 5c da 10 85 5b d3 2a c6 ac d5 f0 5f f2 7f 6b 02 0a 5f 3d 93 5d 20 95 25 56 65 0d 55 4a f3 c9 03 48 09 33 da 4b 13 70 93 90 90 10 7d c8 3d f2 f6 61 33 f4 4c 7c 1b 9d 5c d0 85 53 bf df 90 6c 0a 90 c8 11 9f d4 8c 12 e0 9a b1 e8 06 2a 97 99 bd 60 68 38 b0 dd 80 f7 38 29 21 5e 47 46 45 da a8 7c 7b 7d 39 1a 66 ad 2d b5 c5 b8 53 e9 f3 84 d3 e2 1d ab 80 96 54 ba 4d 3d 38 9e 01 ab 4a 9e e3 00 28 21 04 a7 90 6f 50 51 69 f2 ad 3d b2 4c 13 5b 28 26 44 86 e2 ca 53 1c d2 29 02 84
Data Ascii: X&6c3LL-WP8-v@L.-$O5G$AW-gLq"A[K#n?DG#-AaCRRm0\[*_k_=] %VeUJH3Kp}=a3L|\Sl*`h88)!^GFE|{}9f-STM=8J(!oPQi=L[(&DS)
2022-04-08 08:02:43 UTC4190INData Raw: ab cc 38 4a 4b d0 3f 27 bc c7 6b 6f 04 9a 75 d4 9c 6e 0b d5 79 1f 84 83 f6 63 8f f9 73 33 41 a9 8c 47 0c bd 32 fe 1e 27 1a 51 7a a2 90 36 39 bd 0c 4a 9b 50 9a 01 4c ae ac b2 52 94 91 ba 9a 8f 02 32 b9 93 d3 fd 90 65 10 87 79 01 52 ae 06 dd 40 cc 63 30 41 06 9b 00 ad d0 33 db 7a 82 9e 9a 53 c4 9f f3 df 30 a7 8b 8b f8 63 c3 fc eb fc 7a 9b 84 ab aa 5f 3d a8 06 83 8a f8 0a 77 f7 cc 09 e3 00 ed c3 1f c7 f1 37 46 49 75 c4 01 41 32 37 c5 5e 94 e9 98 72 8d 73 3e af e6 b6 82 c7 bc c9 a9 5a 59 59 ce 97 27 93 34 4d f0 2d 79 1a ed db 2c d3 8b 2c de 53 26 a1 7b 24 09 73 56 86 68 a3 58 a3 75 dd 82 d3 97 0e 5d 9c 8c df 63 81 1b 16 a2 58 85 d5 c0 46 f5 05 7f 7a 6a 41 15 dc 7e d7 cf 33 e1 17 16 49 d5 9d e4 0b 35 8c 91 bb 3c 6a 5c b0 6f d8 ae 57 28 ee a9 ba 58 cd e6 11 3d
Data Ascii: 8JK?'kounycs3AG2'Qz69JPLR2eyR@c0A3zS0cz_=w7FIuA27^rs>ZYY'4M-y,,S&{$sVhXu]cXFzjA~3I5<j\oW(X=
2022-04-08 08:02:43 UTC4206INData Raw: ee 70 53 68 47 3c b0 b1 a3 28 54 71 b9 f7 c8 25 2d 3c f8 3c 69 5e 2a 6a a4 e4 f9 b5 1d 96 43 7e d0 44 ec bc 1c 91 b1 3d b2 5c 36 8e 2a 45 8b e8 ef a3 8d a2 f8 64 2a 40 3e e3 db 22 76 53 2b 76 9f a6 c9 6e ed 7b 72 82 e2 5a d5 62 a5 01 3d 9d bf c9 18 0c ba 35 57 54 be f5 27 b9 60 d7 04 87 3d 8f 4f a3 2d 89 0d 45 05 e9 a5 02 be c0 1d cf 8e 4d 0a 0c 85 98 2c 7d 3c 30 ab 4f 6e a0 fb f4 c5 2a 49 55 2b 41 85 57 a3 fa 6a 58 80 0d 7a e3 4a bc b3 4a 56 30 c1 81 35 35 d8 62 a8 db e7 8c d4 22 88 9c d3 e1 5f b2 07 6d fc 70 28 75 80 13 b2 99 cf a8 a0 1a ef 4e 9f e5 64 56 d5 ae ac 91 0f 28 8b 28 20 57 97 89 fe 5f f2 46 14 da 81 89 9d 96 3d c8 f7 e9 92 50 50 ed 1d 59 b9 b0 0a bf 7e 2c 90 b3 35 05 0d 40 c0 b6 a9 6c b2 5d 3a c6 bc 43 1e 84 e2 52 17 94 65 20 48 a4 54 9a 9c
Data Ascii: pShG<(Tq%-<<i^*jC~D=\6*Ed*@>"vS+vn{rZb=5WT'`=O-EM,}<0On*IU+AWjXzJJV055b"_mp(uNdV(( W_F=PPY~,5@l]:CRe HT
2022-04-08 08:02:43 UTC4214INData Raw: 1a 35 ec 9a 60 76 7a 51 df a8 15 76 f9 7f 93 95 e3 b0 cc 15 fa cd da c0 b1 31 46 06 45 ad 00 d8 13 d3 7c ab 38 a6 56 81 4b 79 8f 19 a2 70 94 3c 91 8b 74 61 fc 46 60 f8 64 f5 5b a7 bd f9 03 cc a3 5e d3 12 46 24 dc c2 04 73 57 af 20 3e d7 fb 3f b5 9d 56 8b 37 89 0d fe b8 7a 65 f8 fe 93 8b 92 34 59 2d 73 39 ad aa 60 21 5d 4c 69 5a c0 96 f0 a1 a3 80 94 ad 91 03 8a 1c 89 16 90 69 8e eb 3a 58 e3 ca 8c dc 7a 75 3b 9c d1 eb 34 e2 af d4 78 5c ec 59 18 e5 d5 9b 85 a8 04 af 73 4d ab e1 9a 5c 98 88 16 2f e4 e6 02 93 5f 58 89 3a 8d f0 63 c8 62 b2 16 c7 35 2d 30 47 56 0b b1 ad 57 b1 f0 cd be 1c f6 e3 98 b0 e6 fa dd 82 fa 2b 24 6c a1 b9 49 ca bb 83 fb 19 99 4c 80 b4 1e bb 03 6a 30 17 81 16 38 6a 02 f1 14 0c 4f b6 4c 06 61 5f 46 bd b7 08 b6 e2 8d 70 ae 36 a8 15 23 b9 ff
Data Ascii: 5`vzQv1FE|8VKyp<taF`d[^F$sW >?V7ze4Y-s9`!]LiZi:Xzu;4x\YsM\/_X:cb5-0GVW+$lILj08jOLa_Fp6#
2022-04-08 08:02:43 UTC4230INData Raw: b2 05 2d 68 1c a6 ba 0a 54 2c 20 fc 6c 7a 50 6e 07 fc 16 41 43 26 b7 b9 79 a4 71 28 e0 b5 24 15 ee 06 01 cd b6 d0 d6 d1 d2 57 81 10 0e 4d cc 9c b8 2d a0 7c c7 78 63 e5 20 51 56 14 e4 3c 3d b2 c0 2c b1 29 66 90 91 a1 57 8e 3e 09 5a 16 ae ec 7c 38 e4 c9 40 46 5d da c6 d2 15 8c 55 96 9c 94 f5 a6 04 d2 5b 24 92 47 ce 68 7e 11 f6 47 6d b2 24 35 94 65 be a2 07 0b 68 d6 8f c7 93 37 cf f6 70 f3 65 68 59 a4 05 99 28 be a3 ee 29 d8 0e b8 d2 82 9a 68 53 c9 c9 63 89 96 30 8e 40 42 7a 8c ac 84 02 cd ad b5 0b 77 b7 7f 59 93 d5 63 c5 0a 8a ee 0d 0f 15 3e 19 8d 28 f3 6c 05 8f ea ba 64 96 8d ce bc cb 52 ae 46 d5 3d 80 cd 4e 78 70 b6 04 fb c8 3e 73 b8 d0 2e 63 81 e5 06 cd dc 09 14 f4 15 fd a1 fc b4 c1 a6 d4 cb 04 f6 3e 8b f5 c7 f8 5a e4 2f 9b e8 0b 6b a8 ee 90 4b 03 07 46
Data Ascii: -hT, lzPnAC&yq($WM-|xc QV<=,)fW>Z|8@F]U[$Gh~Gm$5eh7pehY()hSc0@BzwYc>(ldRF=Nxp>s.c>Z/kKF
2022-04-08 08:02:43 UTC4246INData Raw: 15 11 9d c2 ff 00 ad fe 56 6e 71 61 ef 6b 94 9e b5 1c 09 18 0a 8a 14 2e c2 83 33 00 03 93 55 af a0 c2 84 15 f6 8d 6b 7c 29 3c 60 9f 1e 87 ef ca 32 60 84 f9 86 42 44 3c 47 f3 91 e3 f2 e4 b6 da 71 89 5e 0b b6 69 8c 81 68 c3 85 14 43 ea 7f 2b 72 e4 cb 9a 6c ba 61 88 f4 e1 9f fa 7f f4 ff 00 cd 76 38 a7 c4 18 64 37 d2 de 81 34 bd c5 68 36 0a 07 6c 0d 85 0d 72 95 41 24 5b 71 24 fd fd b2 a2 36 42 69 67 60 b3 5b 2c 47 ec 1a 54 9d b6 fe ad 98 a6 16 82 99 79 7b 5b 58 ef 9b 4e 2c b1 5b 13 56 6a 6e 48 fb 28 a3 04 4d 1a e5 16 be 68 df 37 e9 96 b1 31 60 15 10 9a a2 93 f1 57 fa 60 cd 00 39 24 31 27 65 e3 e9 91 bf b1 cc 22 69 6e 9f 45 79 42 ea 3b cd 32 de 78 c1 e0 50 0f 88 ef b6 db e7 55 a6 90 9c 04 83 46 4e 69 a3 50 0a 8c b0 ed c9 01 a0 37 c8 25 ba 8a 81 92 b5 43 dc 05
Data Ascii: Vnqak.3Uk|)<`2`BD<Gq^ihC+rlav8d74h6lrA$[q$6Big`[,GTy{[XN,[VjnH(Mh71`W`9$1'e"inEyB;2xPUFNiP7%C
2022-04-08 08:02:43 UTC4253INData Raw: 41 a4 e7 21 0c cf 4a 0a 7c 4a 3e 9c c6 cb 8c 63 a0 3a b7 63 95 dd bc bb 4f d7 16 f2 49 63 e1 c0 2b 6c 48 00 04 ff 00 24 7f 36 58 03 3e 24 d3 40 be b6 b5 bd 93 58 95 4c 96 f0 86 40 de 2d 4a 51 3e 59 5c 83 24 c2 c0 4b ae b4 77 e4 70 5e 47 d3 1f b5 c4 ff 00 c6 d9 89 28 af 34 75 f5 95 b5 ac 35 8d 78 a2 d0 b2 9f 89 8b d7 a5 73 4f a8 20 36 8d 96 5c 5c 5b dd a0 59 5b d2 90 b2 93 c7 63 cb b5 4e 63 cb 24 65 cf ea 54 9f 51 d3 e5 76 e0 ea 1a 95 d8 9a 82 3a 80 d8 20 48 34 18 d2 19 b4 db 83 74 25 99 bf 7a b4 00 0e 8a a3 c7 fe 23 99 11 9e e8 e1 4a 64 68 f8 ca c6 41 54 91 a8 a3 a8 ae 6e a0 76 6a 2a 6b 6a 49 a1 0b c2 95 53 5e a7 21 29 f4 61 6e d6 b5 f9 6f 0a 9b 86 32 85 5e 2b f1 54 d7 31 e3 0d ed 8c e5 6b b4 8d 61 ad 85 4d 14 1d ca 78 1c bb 87 66 21 ab 7d 42 09 2e 49 f8
Data Ascii: A!J|J>c:cOIc+lH$6X>$@XL@-JQ>Y\$Kwp^G(4u5xsO 6\\[Y[cNc$eTQv: H4t%z#JdhATnvj*kjIS^!)ano2^+T1kaMxf!}B.I
2022-04-08 08:02:43 UTC4269INData Raw: 5d 5d cd 79 34 82 d8 06 28 b5 15 e8 09 c9 85 57 8e d6 38 ed e8 f2 15 95 93 61 d7 8f fc dd 5f 8b 08 60 87 b8 f3 55 e6 85 14 29 6f 27 fa 44 cd 56 2e 4b 6d fb 4d c4 fc 35 c0 43 22 54 c5 8d f6 be 1a fe 49 96 59 55 41 04 51 48 19 89 93 01 99 b4 71 25 57 90 dd 69 b2 24 57 4f b3 2d 40 04 1a 0f f2 a9 df 35 b9 b1 11 b1 67 19 32 8f 2a 79 c5 34 89 89 7a bc 4d b7 06 ad 6b fe 46 63 62 9c b1 1b 03 8b c9 b8 91 2d 9e bf 61 ab 5b 5e 0f dc 1e 41 81 a5 0e 6f 71 e6 8c f9 6e d3 28 90 e6 1c 48 63 d1 7b 65 12 14 6d 9a 98 28 e6 80 53 7a ef 95 58 25 97 25 78 e9 18 a2 d4 ef 5a 7c f2 e8 0e 1e 4c 48 b5 55 a8 6d c6 fd 4e 5b c8 b0 42 cb 10 35 61 f0 93 b1 f9 f8 e6 2c a3 6d 80 a8 f0 29 50 0d 47 cf 2b 02 bc d3 6b 5d d1 85 58 0e 64 fd 9c 91 c8 08 df ea fe 6a d5 14 2e a1 60 c0 16 34 a0 fd
Data Ascii: ]]y4(W8a_`U)o'DV.KmM5C"TIYUAQHq%Wi$WO-@5g2*y4zMkFcb-a[^Aoqn(Hc{em(SzX%%xZ|LHUmN[B5a,m)PG+k]Xdj.`4
2022-04-08 08:02:43 UTC4285INData Raw: 6f aa 41 24 22 e2 e3 e0 50 dc 40 ec 7b 64 59 2a c3 c0 96 7a 80 87 65 23 c0 63 69 53 5b 88 6d 9e 2b 50 4f a9 3d 43 7f aa 30 2a 9d da 20 91 e5 44 0c 29 40 7b d0 64 82 69 8e 5e c5 f5 b7 48 63 52 25 ec 3e 5f b4 46 02 d1 2d d1 77 97 61 4c 71 ae db 00 cd 4f 6c 89 2a 54 61 af ab f1 12 57 ed 6c 69 d3 b6 46 98 b2 4d 29 22 bd f5 2f 64 90 46 c7 75 52 7a d3 db b8 c8 c8 32 09 8e 99 aa 3a 34 a9 01 22 e0 37 36 7a 6e 77 fd 9a 7e cf f2 e6 2d df 26 c0 59 3d a7 98 04 d7 0c ec 86 65 42 15 55 56 bd 47 c5 23 7b 60 19 2c b6 02 98 69 7a 8c d0 b8 b9 81 84 91 c7 c9 68 e2 82 a3 f6 5b e5 fc d8 41 ad f9 f0 b3 e6 29 97 f9 6b cc 76 fa 82 01 25 12 e8 ad 4c 75 dc 03 97 61 c9 1b a3 fd e3 19 c4 f4 64 91 29 27 61 41 4a 54 e6 c2 20 ff 00 55 c7 25 55 49 a6 f9 60 62 55 42 fd d9 6d 31 b5 39 20
Data Ascii: oA$"P@{dY*ze#ciS[m+PO=C0* D)@{di^HcR%>_F-waLqOl*TaWliFM)"/dFuRz2:4"76znw~-&Y=eBUVG#{`,izh[A)kv%Luad)'aAJT U%UI`bUBm19
2022-04-08 08:02:43 UTC4293INData Raw: 5c 49 26 95 fb 86 4f 8a f9 21 57 42 11 c4 ee c8 79 24 6d c9 49 1d 47 cb 21 94 b3 82 3a f2 ef 94 81 98 8e 0f b1 fa 73 1c 06 e2 be 28 7d 14 a3 90 08 04 ad 76 db c3 24 0b 59 08 50 bf 59 2f 35 1a a4 6d dc 0a 65 8c 29 d0 db 14 8c cb 21 e2 48 a0 20 ed 81 21 11 12 ab aa 97 a0 75 53 4a 6d 51 80 a5 46 66 32 48 a0 90 a8 36 af be 00 12 8d 83 d1 48 cf 06 de bb d3 b6 54 59 04 4c be 8b c4 90 7a 8e 5d 8e e3 b0 07 f9 46 42 92 77 42 41 6e 53 94 44 7c 68 78 ab 53 a8 f7 c9 10 d6 ff 00 ff d1 87 e9 fa d5 e5 a3 7d 68 00 02 b5 55 4f d9 61 fe 57 8d 33 5f 4e 75 a3 35 5f 31 49 74 ca 66 22 38 a5 fb 40 74 df f9 47 6c 02 2b 6d c1 70 7f 60 8e 09 d1 b0 33 40 8b 23 70 c0 13 cb 9b f2 f8 b6 e9 e1 91 25 40 66 3a 32 44 50 17 15 63 b5 3b 01 5c c6 22 db 08 4d 22 b5 fa ef c4 aa 19 12 a1 54 1a
Data Ascii: \I&O!WBy$mIG!:s(}v$YPY/5me)!H !uSJmQFf2H6HTYLz]FBwBAnSD|hxS}hUOaW3_Nu5_1Itf"8@tGl+mp`3@#p%@f:2DPc;\"M"T
2022-04-08 08:02:43 UTC4301INData Raw: 59 59 6a 3a 79 65 88 84 5e c4 3f fc 11 5a 66 b3 36 8a cb 6c 72 90 19 56 89 f9 91 ae 69 30 a4 37 10 fd 62 31 52 64 63 be e7 e0 e5 fe 4e 64 63 cd 93 0c 78 47 d3 f5 7a bd 5f ec 90 44 65 cf 9b 24 b2 fc e9 d3 d6 01 fa 51 5a 29 4b f1 f8 7e 35 a7 8f c3 db 36 10 d7 90 2a 63 d5 fd 1f a1 af c2 04 d8 2c 8a 2f 36 e9 17 ae b0 43 70 8e ce 01 03 c4 1f 7c 99 d5 e2 91 11 bf b3 fd f2 04 08 5d 2d 8a 32 93 0d 0e d4 5f f6 f2 bf 0c 1f a7 bb d2 9b 29 5d cd 82 c2 02 90 68 d5 24 11 b8 db 31 e5 8c 47 bf 74 89 5a 0b f4 4b c8 3d 48 94 b2 8f 1d ab 95 1c 27 98 67 c4 a7 2e 8e c4 16 84 06 1b 7c c7 cf 1f 08 91 b2 44 d0 d3 59 b4 4d c6 9b 1e 84 f7 f1 c8 18 d3 2e 24 39 b7 20 d3 60 72 14 92 5a 16 ac f5 60 36 1e d9 30 0b 12 56 7d 4d 88 00 0d ce fe d9 3e 12 8b 53 36 46 94 2a 7b e4 41 2a 83 92
Data Ascii: YYj:ye^?Zf6lrVi07b1RdcNdcxGz_De$QZ)K~56*c,/6Cp|]-2_)]h$1GtZK=H'g.|DYM.$9 `rZ`60V}M>S6F*{A*
2022-04-08 08:02:43 UTC4317INData Raw: c8 97 7a f4 1e 1e d8 aa 14 43 eb 44 fb 70 2d f0 93 dc 50 61 52 af f5 36 6e 31 09 39 34 74 14 1b 57 25 68 45 11 15 6a bf 69 3e 13 4f 7c 0c 79 25 3a a5 cc 4b 1c b6 68 c1 40 50 5d 80 e8 4f 4c 90 63 23 b2 41 ad 73 8b d2 9a 26 e4 95 54 03 dc 0f e3 96 92 d0 76 52 2f 6e ab 24 12 6f 71 4e 60 0e c0 f6 ae 45 53 3f 2a 35 c5 b8 e1 52 18 92 c0 1e d4 5c af 85 20 b2 fd 2b cc 13 24 f0 c2 1c 50 96 e2 2b f6 a8 3e 21 4e b9 1e 45 b8 10 9a ea 29 fa 46 d0 4f fb a8 bd 4a 9e 3c 2a 49 07 f9 ff 00 99 b2 bc b8 f8 87 4f 92 41 a2 c6 62 d1 f5 8d 2c 8b cb 54 62 c2 b4 00 6e 3e 79 a5 96 9c c4 f2 2e 40 93 24 b5 fc d2 b9 8a 38 e0 bf 82 93 56 8e dd a9 e3 93 fc dc c0 af a9 af 6b dd 9d 1b 88 66 09 28 20 87 5e 60 8c cd 9c a2 48 3f e7 32 00 8e 48 4b a9 8b 29 f4 c7 81 e2 73 0b 2c f6 35 fe c9 b2
Data Ascii: zCDp-PaR6n194tW%hEji>O|y%:Kh@P]OLc#As&TvR/n$oqN`ES?*5R\ +$P+>!NE)FOJ<*IOAb,Tbn>y.@$8Vkf( ^`H?2HK)s,5
2022-04-08 08:02:43 UTC4333INData Raw: 29 b0 90 0f 87 e4 e9 fc b8 08 6c 84 d1 67 58 5b 59 8d b0 fe f5 d7 72 07 63 e1 81 ca 13 49 b5 69 83 ca a9 6e 7d 59 7a 31 27 6a 78 65 f0 53 25 b6 11 30 8d 8b 40 1e 24 72 a4 50 d3 7f f2 b1 93 0b 57 d3 b5 28 62 9e 48 92 30 aa eb b7 35 a9 1e ca 4e 0a 4d af d1 35 2b 68 22 92 39 60 22 5d e8 c4 7d d8 78 52 24 84 6b 47 09 26 a1 2a 3b 26 ca 58 f4 f6 a7 b6 1a bd 9c 69 20 6e ef 52 59 7d 58 36 e6 07 20 36 02 9b 76 cb 62 18 09 b7 14 6a a0 b3 7e df 6a e4 8b 30 56 ad 89 9a 42 d1 bf 0e 1d 41 ee 31 55 9a b6 8e 42 7d 65 0d 01 23 6e ff 00 3c 31 92 54 e2 d5 0d b4 0a 5d 16 62 64 20 06 1e 03 ed 62 63 6c 84 a9 76 b3 14 46 38 ae 63 2e 85 c0 2c b5 db 7f e5 c9 43 9d 35 cc 24 67 d4 95 b9 8a 27 cb be 5d c9 a0 a7 36 1a 52 5d 46 5e 49 52 29 00 1b b9 da a3 2b 94 a9 31 8d a3 6c 74 b6 b1
Data Ascii: )lgX[YrcIin}Yz1'jxeS%0@$rPW(bH05NM5+h"9`"]}xR$kG&*;&Xi nRY}X6 6vbj~j0VBA1UB}e#n<1T]bd bclvF8c.,C5$g']6R]F^IR)+1lt
2022-04-08 08:02:43 UTC4341INData Raw: 38 73 65 c1 f4 9b 87 f3 32 7f c5 35 c8 47 27 d4 37 fe 7c 1e 97 a6 fe 70 e8 d7 16 cb 3d db 9b 77 6a d5 08 26 99 b3 c7 da 91 23 d5 19 c6 5f d0 1e 27 e3 89 a6 5a 33 7e 93 13 f1 e1 64 7a 47 9b 34 dd 5a 77 b4 b3 99 5e 78 80 2e 9d c5 73 61 8b 55 1c 86 87 d5 fd 2f 4b 8f 3c 12 80 b3 c9 37 ae 65 38 ee 3b e2 95 19 ad 96 51 46 01 87 b8 ae 53 3c 62 42 8b 21 2a 49 6f bc ba a2 33 e9 02 4d 3e ca 50 66 a3 36 83 d3 e9 ff 00 4b 0e 18 b9 10 cc 41 dd 84 cd 17 07 31 90 01 53 4a 75 39 c6 4b 29 8c b8 76 89 1f 8f e1 76 a0 5e e8 29 6c 95 ab 99 10 9f 7b 12 10 52 c0 42 90 3b 9c cd 8e 4b 6a 31 42 cb 05 0d 10 76 cc 8e 26 ba 41 4f a7 06 14 23 2d 86 42 18 98 a4 7a bf 95 e1 ba 42 84 75 df ad 0e 66 43 53 4c 38 18 e6 a3 e5 a9 61 00 db ad 05 29 b7 5d b3 32 19 44 97 92 55 f5 49 60 91 64 90
Data Ascii: 8se25G'7|p=wj&#_'Z3~dzG4Zw^x.saU/K<7e8;QFS<bB!*Io3M>Pf6KA1SJu9K)vv^)l{RB;Kj1Bv&AO#-BzBufCSL8a)]2DUI`d
2022-04-08 08:02:43 UTC4357INData Raw: 46 5b 18 99 9a fe 1f f7 08 a4 17 d7 f5 22 15 10 50 f1 05 ca 8a 9f bf db 2d f0 a1 cd 90 34 85 d4 85 f5 95 b8 7d 38 55 8b 7a 93 28 6f 88 8e b9 7e 21 19 ca a7 dd e8 40 34 94 df 79 a2 5b 98 0f d6 58 86 8e 36 1c 7a 83 5f e6 cc dc 5a 7a 96 dd 7a b2 26 d8 a4 82 1b 96 0d 10 08 1b 72 07 41 b7 41 9d 24 62 40 dd 90 0a fa 14 4b 05 f2 2b ee 55 c1 af cf 24 79 33 8f 35 0d 43 49 45 b8 95 99 89 0a cc 29 df ae 4e 32 64 46 e9 2c 31 b2 b1 7a 0f 87 2e 2c 11 96 d7 6c 6a ab c7 89 dc a9 db 20 43 25 78 ca b4 ca d2 b3 50 76 5c 8a b5 fb 99 19 a6 49 82 b1 db 83 0d f0 2a 3a 26 e0 18 54 19 0a f0 a8 3b 10 7a e3 4c d0 76 76 46 49 6b 1b 0e 4b fa b0 93 4b 49 aa da 38 97 d4 66 20 7f 2f f1 c8 5b 30 81 bb bc 2e 84 11 c8 73 a0 1e f9 30 18 92 83 9e d0 72 f4 a4 23 a7 22 7e 79 34 52 95 ab 24 6e
Data Ascii: F["P-4}8Uz(o~!@4y[X6z_Zzz&rAA$b@K+U$y35CIE)N2dF,1z.,lj C%xPv\I*:&T;zLvvFIkKKI8f /[0.s0r#"~y4R$n
2022-04-08 08:02:43 UTC4373INData Raw: a9 07 b7 33 5f da 6c c2 cd 80 72 0b 18 52 0f 52 bb 92 2d 2d 9e 19 3d 05 66 11 b1 06 84 d7 7e 2b f4 7d ac b3 0e 3b 95 d7 12 77 0a 6a 2c b5 96 8c df ab dd 24 4b c6 36 2e 41 27 e6 7f dd 63 f9 72 44 cb 15 f0 ff 00 12 c8 71 f3 4c a1 bc d3 cd af d6 23 8e 22 63 2c a1 5a 81 99 bf 95 57 fe 36 cc 68 e2 9f 15 12 5a e4 18 66 a1 34 92 85 96 78 44 72 25 79 91 d4 ef 5d c7 b6 6d 61 11 1f 48 28 08 9d 67 cc c9 ad cb 6b 6b 37 2f aa 5b a2 ac 68 00 1b f5 73 f0 f5 e5 93 86 29 63 8d b7 df 11 a6 4f 0e b8 d6 ba a0 b8 53 e8 da 9f dd 8a f4 50 47 da e3 e2 33 4d 93 4e 25 0a e7 2f a9 95 51 b5 2d 57 53 b3 8d 1a 3b 49 5e 47 35 3f bc ec bd db 6f f8 5c 71 62 91 36 47 0c 7f a2 c4 86 33 69 ab 7a 6c 68 4a a4 87 ec f7 a7 f3 66 ce 58 d8 d2 ae 89 ae cc 2e 1d 02 02 0b 6d e2 b8 72 69 c1 03 bd 97
Data Ascii: 3_lrRR--=f~+};wj,$K6.A'crDqL#"c,ZW6hZf4xDr%y]maH(gkk7/[hs)cOSPG3MN%/Q-WS;I^G5?o\qb6G3izlhJfX.mri
2022-04-08 08:02:43 UTC4381INData Raw: 24 37 ef 2a b0 94 33 89 09 ec 6a 37 19 b0 86 3b 8a 29 bd 4b 5a fa dc ab 33 28 09 c6 81 46 f4 f9 e2 21 41 40 a4 ef 4a d4 5c 43 e8 4a 83 d1 02 a7 fc a3 fe 51 cd 6e 58 8b 64 0a d3 6f 75 04 5c 62 60 11 c9 7e 27 a8 1f cb cb 24 08 2a 0a 43 34 72 ac 8d 50 40 6f 88 03 d3 36 98 c8 23 67 20 15 b7 5a 9c ab 10 83 91 0a 07 c2 05 32 c8 e3 de d2 83 b4 46 9a 44 1b b1 eb bf 86 5e 52 e9 9f 93 16 35 a5 7f 0c 21 4a 83 a5 47 c2 76 3d f2 4c 51 36 73 7d 5c b4 95 f8 d2 84 7d f9 09 0b 48 44 6a f7 29 70 ef 3a 0e a4 10 0f b8 c8 44 33 50 b6 bb 91 19 65 5a 72 42 2b 84 85 4e 6d 8a 5f c3 2c 51 d3 9e c4 07 e8 2b fd 32 b3 b3 2e 69 35 ee 98 63 4f 53 90 52 bb 32 d7 7a e5 f1 9d b5 f0 d2 95 bc 6d 3a fa 44 6f d5 49 fd 59 32 ad c5 a7 cb 3b 05 45 27 e8 c8 d8 55 69 ed 4c 47 94 9b 53 7d fc 3f 97
Data Ascii: $7*3j7;)KZ3(F!A@J\CJQnXdou\b`~'$*C4rP@o6#g Z2FD^R5!JGv=LQ6s}\}HDj)p:D3PeZrB+Nm_,Q+2.i5cOSR2zm:DoIY2;E'UiLGS}?
2022-04-08 08:02:43 UTC4397INData Raw: 40 ce b4 0a 77 07 df 2d 8c b7 6e 05 ff d7 95 bc 34 04 0f bf 38 80 5d b2 c3 1d 05 06 e4 ef 86 d5 69 4a f6 af b6 36 85 16 84 7d 9d b6 e9 92 12 a4 52 9c b6 a4 fc 43 a7 86 4c 48 94 52 12 4b 05 91 78 b0 a0 f6 eb 96 c7 21 08 22 d2 7b ef 2c c5 37 4f 84 ef bf 4c cd 8e a6 9a b8 52 77 f2 d3 c4 c1 d9 b9 d2 a2 87 2d 8e 71 24 f2 4a ef ed 66 8e 70 78 9e 03 2d 04 24 2f b3 bd 26 51 14 ec 52 26 ea d4 ad 00 c8 ca 2c c1 4d b4 d4 fa f2 19 79 d1 cd 68 b4 ec 3e cf d3 95 53 30 99 5b 99 ad 17 d4 8c 96 2b f0 90 77 eb 92 8c 54 af be d4 c4 a6 34 08 89 c9 03 48 ca 3a 9a f4 f9 63 20 c4 36 52 19 e3 11 d4 03 52 08 ef 91 a4 a0 f5 ad 32 19 a1 53 15 56 45 db 90 dc fc b2 24 2d 28 40 5a 25 10 c6 d5 14 35 04 56 bf ec b1 4d 2f f4 64 22 bc 4c 84 8a 0e 27 ec 78 b3 0f b5 b6 4e 98 94 2d e6 ac ca
Data Ascii: @w-n48]iJ6}RCLHRKx!"{,7OLRw-q$Jfpx-$/&QR&,Myh>S0[+wT4H:c 6RR2SVE$-(@Z%5VM/d"L'xN-
2022-04-08 08:02:43 UTC4413INData Raw: 5d 2e a3 24 4a 5d 18 a8 5e 81 46 df 45 32 54 a8 3f ac 4f 2b fa 85 99 d9 f6 df c3 20 52 98 5d 5d b4 30 34 2b 50 64 23 6e d4 f7 ca c8 64 0a f1 37 d5 20 49 6d d8 86 52 00 f9 e5 26 16 cc 14 6d 9c f1 4e 7d 4b a9 8a cc 49 a5 3a 6f f6 98 e5 52 14 cb 9a b2 d8 b7 a0 13 ec aa b7 d2 df 4f 86 55 c4 9a 5b 7f 66 92 5b a8 7e 28 c4 9a 61 05 48 b4 45 9d bc 11 21 49 18 82 12 84 d7 62 47 ec e5 f1 28 a4 3e a3 cf ea 1e 94 a0 05 eb 1f 0d f9 0a ef cb 2d 07 66 05 2b d3 e4 02 50 15 c8 e2 2a 49 e8 14 7d ac 21 08 f5 d6 22 92 d0 3f 10 e9 cc c7 24 6d fc a7 74 20 64 ad 5d 65 e5 d8 9c 96 b7 1e ac 24 16 a9 34 e0 3b ab 7f 36 46 5e 48 5c 25 8a 08 4f e8 22 20 2e a4 3c ef bc a6 9f 69 61 1f ee b4 3f 67 fc ac a8 4f 75 e0 ee 63 aa 1e 18 89 6d cb d6 a7 fa e5 8a 13 8f 33 22 c8 6c 54 90 a8 f6 b1
Data Ascii: ].$J]^FE2T?O+ R]]04+Pd#nd7 ImR&mN}KI:oROU[f[~(aHE!IbG(>-f+P*I}!"?$mt d]e$4;6F^H\%O" .<ia?gOucm3"lT
2022-04-08 08:02:43 UTC4420INData Raw: d5 23 78 d0 cd 2a 4a 9e a5 22 27 92 8e b4 eb ff 00 01 cb 31 e0 14 a4 d6 fc 65 b4 6b 9b 95 31 da 46 db bf 76 23 f6 23 fe 62 d9 97 8f 11 bb 62 91 6b 5a d9 bf 9c 4c d5 fb 34 45 1b 04 03 ec d0 7f c4 b3 69 10 84 b6 f5 3e d0 8c 7c 5b 10 4f 7a e5 b1 63 49 d7 94 75 f6 8a 6f aa 4c df 1f 63 d8 9f e5 c9 11 d5 83 7e 69 b6 58 48 36 c4 c6 67 3f 18 e9 bf cf c3 2c 01 41 62 a0 a7 a8 b1 86 e8 78 d7 09 0a 13 67 93 82 2c 6c 68 ea d5 1f d7 28 21 9d a7 2c f6 d7 d6 87 58 9c 11 34 6c 62 23 f6 5d a9 f6 ab fe 4f ed 64 69 16 92 5c 6a 33 ce 56 53 41 d0 20 1b 0f 0a d3 25 4c 6d a9 6e 9a d2 f8 04 62 ce 54 2a d3 72 0b 0f 8b 0d 6c ca d3 a9 e0 4d 1a d4 7d 70 73 b9 61 b2 06 e8 4f 4f 53 fe 25 95 18 d9 4f 12 4d 75 e6 1b fb a7 0a f2 fa 71 c6 36 e0 28 36 f9 65 c2 0c 49 6c 6b b7 f2 2d 2e 1b d7
Data Ascii: #x*J"'1ek1Fv##bbkZL4Ei>|[OzcIuoLc~iXH6g?,Abxg,lh(!,X4lb#]Odi\j3VSA %LmnbT*rlM}psaOOS%OMuq6(6eIlk-.
2022-04-08 08:02:43 UTC4428INData Raw: 69 59 19 79 25 3e d0 dc 1a f7 c1 6a 97 13 c2 46 54 f7 1b e5 81 0b 91 38 b7 05 ef e3 8d a5 5a 38 84 52 2a 1e e4 64 4a 4b 7a 95 1e 52 01 f9 63 14 29 b4 a1 4d 1b b0 eb de b8 55 50 4d e9 c2 c4 ee b2 6d 5f 96 34 8b 50 96 4e 4c 85 45 0d 77 f9 e4 80 41 28 fb 18 d4 16 e4 4f 21 43 5e d9 5c 94 14 2e a7 23 5c 38 63 ba d6 8b 84 6c 82 b1 6c a1 07 83 92 ac 4f 5c 49 64 22 a9 a8 69 12 d9 a2 b9 a3 20 fd a1 d2 b8 23 90 1d 93 28 d2 0e de c8 cc fc 01 15 63 4a 9e 99 6b 5a ad e1 10 31 b6 e5 cb 8e c4 8c 88 43 a6 98 a0 48 9a 84 0e fe 35 c6 95 ab a9 3d 5e 2a a2 81 46 2b 6b e3 56 58 8b 11 b7 6f 9e 25 8a 8a 58 cd 70 6b 15 18 f8 54 0f d7 85 55 63 96 58 d1 d2 45 dc 0e f8 52 ff 00 ff d5 e4 d6 f6 33 59 84 11 d5 19 88 a6 e6 b9 a3 94 ef 9b 99 1b 0c 9e e6 de 1d 5e d9 22 bc 09 06 a7 06 ea
Data Ascii: iYy%>jFT8Z8R*dJKzRc)MUPMm_4PNLEwA(O!C^\.#\8cllO\Id"i #(cJkZ1CH5=^*F+kVXo%XpkTUcXER3Y^"
2022-04-08 08:02:43 UTC4444INData Raw: cc 8a 8a 01 80 a5 b9 a3 48 ea 62 26 9d f0 02 94 48 96 39 6c e3 8d f6 08 cc 6a 3b e4 3a a4 a5 a1 94 6e 09 cb 98 af 31 bb 2a d3 a1 38 aa 3b 4c 65 42 d6 b3 b5 22 94 10 7d 8f 66 ca c8 64 10 52 c2 60 91 a0 9b 62 a6 99 20 c4 ac 08 54 d3 b9 e9 85 5b 9c 99 37 2b bf 7c 52 54 08 2a 6a 31 50 ab c8 ad 1d 5a 87 bd 31 a4 5a 35 35 43 31 55 9c 06 00 d7 61 42 7e 79 03 16 60 a2 d0 46 92 99 cd 1e dc 9a 15 1f 69 6b d3 6c 83 35 93 e9 e6 61 c8 29 e5 4a a9 f1 51 84 49 89 16 82 8b fd 15 d6 53 b8 e5 51 92 3b a0 35 7f 2f ef 5c 91 d7 a7 cb 27 15 28 6a 02 2a 32 6c 17 a5 c3 29 1d c0 39 1a 55 7b a8 04 f1 9b 88 8e d5 f8 97 c3 df 22 0d 32 43 a2 54 aa 8d ab 85 57 48 38 fc 0f b3 03 f4 61 55 17 42 56 a7 b6 2c 6d 74 23 8b 0f a3 14 aa 86 2b 2f 31 b9 3e 39 12 90 8f 72 56 20 e7 ed 48 6a 7e 8c
Data Ascii: Hb&H9lj;:n1*8;LeB"}fdR`b T[7+|RT*j1PZ1Z55C1UaB~y`Fikl5a)JQISQ;5/\'(j*2l)9U{"2CTWH8aUBV,mt#+/1>9rV Hj~
2022-04-08 08:02:43 UTC4460INData Raw: cf 25 4c 0a c9 dc b0 0d 4a 56 bf 4e f9 20 c0 b4 f7 2c f4 a9 a1 51 4c 69 16 b4 a3 cc e1 4e e4 9c 3c 92 af e9 bc 2e 62 a1 0e 3a fb 60 29 58 39 8f 8b bd 69 8b 17 7d 5c 85 24 90 38 ee 47 7c 55 62 d7 a8 1f 0a 9a e2 86 4d ab 0f ad d8 1b a9 a9 19 75 e4 8a bd 3e 1a 57 31 e2 6a 4e 41 1b 31 35 76 e8 3e ce 65 b8 cb ca f3 1e e3 15 54 86 d9 9c 85 5d c9 f0 c8 b2 57 fa 8f a7 46 63 c5 87 4a 62 95 f1 35 5c 24 c0 9e df 7e 56 5b 41 74 b6 e8 a7 8a b0 6d f7 ef 81 90 56 b6 bd 8e c6 42 61 a4 91 b0 a3 21 e9 82 93 74 a7 34 75 84 18 b6 35 24 83 d4 7f 66 48 31 28 49 59 88 af 61 b6 4d 83 8c a2 30 d4 a1 3d 71 55 3f 59 8f 4d 81 c5 16 dc 07 e2 2d d2 98 0a 42 aa 32 a3 9e 04 d4 8c 89 67 6d c9 3b 03 c3 a8 18 29 16 d1 7e 6d 49 07 6d bd b0 a9 58 50 d2 ab f6 87 5c 28 08 c5 9f d3 21 36 35 f1
Data Ascii: %LJVN ,QLiN<.b:`)X9i}\$8G|UbMu>W1jNA15v>eT]WFcJb5\$~V[AtmVBa!t4u5$fH1(IYaM0=qU?YM-B2gm;)~mImXP\(!65
2022-04-08 08:02:43 UTC4468INData Raw: 29 b6 42 99 5a 37 4e b9 06 91 10 09 62 01 f6 c8 10 c8 29 6a d0 f0 24 7e da 9c 30 44 90 d1 51 c1 92 6a 90 3f 1c 91 62 9d 68 57 3f bd 61 12 d1 58 6f f2 ca e4 1b 22 a5 ac 42 6e d5 e7 8c d7 81 1b 7f c6 d9 18 6c 99 25 b6 17 de 9f c0 db ad 6b f4 e4 e7 16 31 29 c8 b7 12 32 f1 23 a5 72 86 d0 9b 59 48 45 ab f3 db e2 00 fc 86 50 46 ed 81 2d 98 21 af 23 ef 96 02 b4 ba ca ef 8c 81 49 a2 80 7f db c3 cd 09 34 34 9a 76 03 73 c8 8f ed cb 0b 02 9e 5d 5b 47 50 ef bd 40 a5 3d b2 b4 a1 a3 a3 bb 31 d9 68 46 10 a5 2e b8 8c 28 a8 df 2d 8b 10 a3 1a b4 3f bd a0 a7 20 69 f2 c2 77 54 de ea e1 35 48 8b cb 18 59 86 c2 9d 3e 8c a6 23 84 a4 d1 41 45 6d f5 65 f4 c7 da ad 4e 4c 9b 63 4b 27 91 62 4e 4a 3e 26 ea b8 a5 e8 3a a5 d4 7f 55 85 58 33 7c 08 0a 13 ed b6 00 92 18 b6 aa 91 81 e9 c6
Data Ascii: )BZ7Nb)j$~0DQj?bhW?aXo"Bnl%k1)2#rYHEPF-!#I44vs][GP@=1hF.(-? iwT5HY>#AEmeNLcK'bNJ>&:UX3|


Session IDSource IPSource PortDestination IPDestination PortProcess
15192.168.2.34999323.10.249.43443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:42 UTC82OUTGET /cms/api/am/imageFileData/RWP0UC?ver=2f44 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate, br
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
Host: img-prod-cms-rt-microsoft-com.akamaized.net
Connection: Keep-Alive
2022-04-08 08:02:42 UTC1426INHTTP/1.1 200 OK
Content-Type: image/jpeg
Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWP0UC?ver=2f44
Last-Modified: Thu, 07 Apr 2022 10:42:26 GMT
Access-Control-Allow-Origin: *
X-Source-Length: 1654488
X-Datacenter: northeu
X-ActivityId: abdce6fd-750b-4250-8d13-1c71db5b1df8
Timing-Allow-Origin: *
X-Frame-Options: deny
X-ResizerVersion: 1.0
Content-Length: 1654488
Cache-Control: public, max-age=355227
Expires: Tue, 12 Apr 2022 10:43:09 GMT
Date: Fri, 08 Apr 2022 08:02:42 GMT
Connection: close
2022-04-08 08:02:42 UTC1427INData Raw: ff d8 ff e1 14 ed 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 31 20 30 36 3a 35 35 3a 33 38 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2021:11:11 06:55:388"
2022-04-08 08:02:42 UTC1442INData Raw: 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 31 31 36 35 37 37 66 2d 35 37 35 64 2d 38 33 34 37 2d 39 38 64 36 2d 38 39 30 65 32 65 30 33 31 30 32 32 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 61 38 35 33 32 65 62 65 2d 62 34 31 32 2d 34 37 34 36 2d 39 35 30 62 2d 32 65 31 31 64 66 33 66 66 34 37 31 22 20 78 6d 70 4e 6f 74 65 3a 48 61 73 45 78 74 65 6e 64 65 64 58 4d 50 3d 22 44 30 41 33 39 39 46 34 41 45 41 43 31 44 35 32 33 36 45 36 43 31 37 41 31 39 33 42 34 41 33 44 22 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 20 70 68 6f 74 6f 73 68 6f 70 3a 4c
Data Ascii: DocumentID="adobe:docid:photoshop:f116577f-575d-8347-98d6-890e2e031022" xmpMM:OriginalDocumentID="xmp.did:a8532ebe-b412-4746-950b-2e11df3ff471" xmpNote:HasExtendedXMP="D0A399F4AEAC1D5236E6C17A193B4A3D"> <photoshop:TextLayers> <rdf:Bag> <rdf:li photoshop:L
2022-04-08 08:02:42 UTC1458INData Raw: 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 35 33 34 31 36 30 30 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a 30 33 3a 33 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 38 37 33 34 31 30 36 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a 30 34 3a 33 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76
Data Ascii: ge\_Crops\Edge-Lifestyle_shutterstock_353416007_1080x1920.jpg saved&#xA;2016-07-26T11:03:30-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-87341061_1080x1920.jpg saved&#xA;2016-07-26T11:04:36-07:00&#x9;File C:\Users\v
2022-04-08 08:02:42 UTC1460INData Raw: 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 31 37 3a 33 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 32 33 3a 32 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 32 34 3a 33 31 2d 30 37 3a 30 30 26 23
Data Ascii: ved&#xA;2016-07-26T18:17:39-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2016-07-26T18:23:29-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2016-07-26T18:24:31-07:00&#
2022-04-08 08:02:42 UTC1476INData Raw: 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 33 31 54 31 33 3a 34 32 3a 33 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 32 54 31 30 3a 32 36 3a 30 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 32 54 31 30 3a 32 38 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a
Data Ascii: 0.jpg saved&#xA;2016-08-31T13:42:39-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2016-09-12T10:26:08-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2016-09-12T10:28:50-07:00&#x9;File C:\Users\v-liz
2022-04-08 08:02:42 UTC1492INData Raw: 69 74 79 5c 45 64 67 65 53 75 72 67 65 2d 52 65 61 64 69 6e 67 56 69 65 77 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 39 35 36 39 35 32 39 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 37 54 31 38 3a 33 34 3a 35 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 53 75 72 67 65 5c 52 65 61 64 69 6e 67 56 69 65 77 5f 4e 6f 64 69 73 74 72 61 63 74 69 6f 6e 73 2d 43 6f 6e 63 65 6e 74 72 61 74 69 6e 67 2d 46 6f 63 75 73 2d 53 69 6d 70 6c 69 63 69 74 79 5c 45 64 67 65 53 75 72 67 65 2d 52 65 61 64 69 6e 67 56 69 65 77 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 37 38 31 39 35 33 37 37 5f 31 30 38 30 78
Data Ascii: ity\EdgeSurge-ReadingView_GettyImages-95695291_1080x1920.jpg saved&#xA;2016-10-17T18:34:53-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\Surge\ReadingView_Nodistractions-Concentrating-Focus-Simplicity\EdgeSurge-ReadingView_GettyImages-578195377_1080x
2022-04-08 08:02:42 UTC1723INData Raw: 73 31 30 5c 43 6f 72 74 61 6e 61 5c 43 6f 72 74 61 6e 61 2d 52 65 6d 69 6e 64 65 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 32 30 39 32 38 32 33 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 34 54 31 35 3a 35 35 3a 33 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 43 6f 72 74 61 6e 61 2d 52 65 6d 69 6e 64 65 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 36 35 34 39 35 38 37 35 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 34 54 31 35 3a 35 35 3a 34 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73
Data Ascii: s10\Cortana\Cortana-Reminder_GettyImages-620928239_1080x1920.jpg saved&#xA;2016-11-14T15:55:37-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\Cortana-Reminder_GettyImages-665495875_1080x1920.jpg saved&#xA;2016-11-14T15:55:45-08:00&#x9;File C:\Users
2022-04-08 08:02:42 UTC2462INData Raw: 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2d 4f 73 63 61 72 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 35 30 38 39 32 34 38 30 5f 31 30 38 30 78 31 39 32 30 45 36 44 39 31 43 44 33 36 38 33 31 39 46 44 30 32 34 37 46 39 43 34 36 31 44 39 41 46 30 30 37 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 32 30 54 31 31 3a 31 38 3a 35 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69
Data Ascii: -lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_MIT-WinterEntertainment-Oscars_GettyImages-150892480_1080x1920E6D91CD368319FD0247F9C461D9AF007.psb saved&#xA;2017-01-20T11:18:59-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTi
2022-04-08 08:02:42 UTC2494INData Raw: 41 45 45 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 37 34 37 36 33 39 35 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 33 54 30 39 3a 34 35 3a 30 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 4e 41 41 45 45 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 45 64 67 65 2d 4e 41 41 45 45 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 38 34 30 30 36 30 35 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 33 54 30 39 3a 34 36 3a 34 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69
Data Ascii: AEE_GettyImages-474763952_1080x1920.jpg saved&#xA;2017-02-23T09:45:03-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\NAAEE\CHOSEN\Crops\Edge-NAAEE_GettyImages-484006054_1080x1920.jpg saved&#xA;2017-02-23T09:46:49-08:00&#x9;File C:\Users\v-lizagh\MS\Wi
2022-04-08 08:02:42 UTC2518INData Raw: 74 2d 41 70 72 69 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 37 31 38 38 36 38 38 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 31 34 54 31 32 3a 31 31 3a 30 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 31 35 54 31 35 3a 31 36 3a 33 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 31 35 54
Data Ascii: t-April_GettyImages-517188688_1080x1920.jpg saved&#xA;2017-03-14T12:11:03-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-03-15T15:16:30-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-03-15T
2022-04-08 08:02:42 UTC2553INData Raw: 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 32 54 31 31 3a 34 30 3a 32 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 33 37 31 34 34 32 39 33 5f 31 30 38 30 78 31 39 32 30 30 39 39 45 36 30 37 34 41 43 31 42 42 33 35 41 31 34 38 39 37 31 46 39 34 30 45 42 30 41 30 44 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 32 54 31 31 3a 34 30 3a 35 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c
Data Ascii: jpg saved&#xA;2017-04-12T11:40:27-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_BingAtWork_GettyImages-137144293_1080x1920099E6074AC1BB35A148971F940EB0A0D.psb saved&#xA;2017-04-12T11:40:56-07:00&#x9;File C:\
2022-04-08 08:02:42 UTC2609INData Raw: 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 35 3a 31 39 3a 34 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4e 42 41 5c 4d 61 79 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 42 41 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 35 39 31 35 38 37 30 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 35 3a 32 30 3a 31 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61
Data Ascii: ed&#xA;2017-05-11T15:19:42-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\NBA\May\Chosen\Crops\MIT-NBA_GettyImages-659158700_1080x1920.jpg saved&#xA;2017-05-11T15:20:16-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portra
2022-04-08 08:02:42 UTC2625INData Raw: 32 5c 5f 43 48 4f 53 45 4e 2d 4f 33 36 35 52 65 6e 65 77 61 6c 5c 4f 66 66 69 63 65 2d 42 32 5f 35 30 30 70 78 2d 31 35 32 32 38 37 36 32 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 31 31 54 31 39 3a 34 36 3a 32 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 42 61 74 63 68 32 5c 5f 43 48 4f 53 45 4e 2d 4f 33 36 35 52 65 6e 65 77 61 6c 5c 4f 66 66 69 63 65 2d 42 32 5f 35 30 30 70 78 2d 31 35 34 31 33 30 33 31 35 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 31 31 54 31 39 3a 34 36 3a 33 34 2d 30 37 3a 30 30 26
Data Ascii: 2\_CHOSEN-O365Renewal\Office-B2_500px-152287621_1080x1920.jpg saved&#xA;2017-06-11T19:46:24-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-Batch2\_CHOSEN-O365Renewal\Office-B2_500px-154130315_1080x1920.psd saved&#xA;2017-06-11T19:46:34-07:00&
2022-04-08 08:02:42 UTC2633INData Raw: 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 30 39 54 31 36 3a 31 34 3a 34 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 30 39 54 31 36 3a 32 34 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43
Data Ascii: &#xA;2017-07-09T16:14:49-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-07-09T16:24:26-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4C
2022-04-08 08:02:42 UTC3031INData Raw: 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 42 69 6e 67 53 70 6f 74 6c 69 67 68 74 51 75 69 7a 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 34 35 30 38 32 33 30 5f 31 30 38 30 78 31 39 32 30 41 37 30 32 45 36 46 36 44 37 38 38 31 31 33 46 46 35 44 39 31 30 39 45 38 38 30 37 31 32 39 46 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 33 31 54 31 34 3a 35 35 3a 35 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 53 70 6f 74 6c 69 67 68 74 51 75 69 7a 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 42 69 6e 67 53 70 6f 74 6c 69 67 68 74 51 75 69 7a 5f 73 68
Data Ascii: be\Adobe Photoshop CC 2017\AutoRecover\_BingSpotlightQuiz_GettyImages-504508230_1080x1920A702E6F6D788113FF5D9109E8807129F.psb saved&#xA;2017-07-31T14:55:52-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\SpotlightQuiz\_CHOSEN\Crops\BingSpotlightQuiz_sh
2022-04-08 08:02:42 UTC3047INData Raw: 32 33 3a 32 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 57 69 6e 64 6f 77 73 4d 4d 58 2d 52 64 32 5f 35 30 30 70 78 2d 31 38 32 32 36 35 37 33 5f 31 30 38 30 78 31 39 32 30 30 42 45 35 43 39 43 44 44 44 39 33 43 34 38 42 38 45 31 43 46 46 38 33 33 38 37 45 34 46 34 31 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 35 54 31 36 3a 31 34 3a 32 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e
Data Ascii: 23:27-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_WindowsMMX-Rd2_500px-18226573_1080x19200BE5C9CDDD93C48B8E1CFF83387E4F41.psb saved&#xA;2017-09-25T16:14:25-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Momen
2022-04-08 08:02:42 UTC3054INData Raw: 74 6f 72 73 55 70 64 61 74 65 5c 46 61 6c 6c 43 72 65 61 74 6f 72 73 55 70 64 61 74 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 38 35 31 30 37 35 38 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 38 54 31 35 3a 34 36 3a 31 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 46 61 6c 6c 43 72 65 61 74 6f 72 73 55 70 64 61 74 65 5c 46 61 6c 6c 43 72 65 61 74 6f 72 73 55 70 64 61 74 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 38 35 31 30 37 35 38 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 38 54 31 35 3a 34 37 3a 35 35 2d 30 37 3a 30 30 26 23 78 39
Data Ascii: torsUpdate\FallCreatorsUpdate_GettyImages-168510758_1080x1920.psd saved&#xA;2017-10-18T15:46:18-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\FallCreatorsUpdate\FallCreatorsUpdate_GettyImages-168510758_1080x1920.jpg saved&#xA;2017-10-18T15:47:55-07:00&#x9
2022-04-08 08:02:42 UTC3070INData Raw: 70 70 69 6e 67 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 42 6c 61 63 6b 46 72 69 64 61 79 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 33 36 32 30 31 33 33 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 32 32 54 31 30 3a 34 34 3a 30 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 42 6c 61 63 6b 46 72 69 64 61 79 43 68 72 69 73 74 6d 61 73 53 68 6f 70 70 69 6e 67 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 42 6c 61 63 6b 46 72 69 64 61 79 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 36 38 34 32 33 38 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20
Data Ascii: pping\CHOSEN\Crops\MIT-BlackFriday_GettyImages-136201339_1080x1920.jpg saved&#xA;2017-11-22T10:44:05-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\BlackFridayChristmasShopping\CHOSEN\Crops\MIT-BlackFriday_GettyImages-506842383_1080x1920.jpg
2022-04-08 08:02:42 UTC3086INData Raw: 65 73 2d 31 37 37 34 32 37 39 31 37 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 32 30 54 32 30 3a 35 31 3a 34 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 43 72 69 63 6b 65 74 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 41 73 68 65 73 43 72 69 63 6b 65 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 37 34 32 37 39 31 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 32 30 54 32 30 3a 35 34 3a 32 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61
Data Ascii: es-177427917_1080x1920.psd saved&#xA;2017-12-20T20:51:42-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\Cricket\CHOSEN\Crops\MIT-AshesCricket_GettyImages-177427917_1080x1920.jpg saved&#xA;2017-12-20T20:54:26-08:00&#x9;File C:\Users\v-liza
2022-04-08 08:02:42 UTC3094INData Raw: 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 47 72 61 6d 6d 79 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 37 38 30 37 32 34 33 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 31 37 54 31 34 3a 33 31 3a 32 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 47 52 41 4d 4d 59 53 5c 32 30 31 37 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 47 72 61 6d 6d 79 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 38 30 37 34 39 32 34 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 31 37 54 31 34 3a 33 33 3a 35 31
Data Ascii: \CHOSEN\Crops\MIT-Grammys_GettyImages-578072430_1080x1920.jpg saved&#xA;2018-01-17T14:31:23-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\GRAMMYS\2017\CHOSEN\Crops\MIT-Grammys_GettyImages-580749241_1080x1920.jpg saved&#xA;2018-01-17T14:33:51
2022-04-08 08:02:42 UTC3102INData Raw: 54 31 33 3a 35 37 3a 30 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73 5c 41 75 73 74 72 61 6c 69 61 2d 55 4b 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 72 65 77 61 72 64 73 2d 41 55 2d 55 4b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 31 31 39 36 31 35 38 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 32 39 54 31 33 3a 35 39 3a 32 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73 5c 41 75 73 74 72 61 6c 69 61 2d 55 4b 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73
Data Ascii: T13:57:09-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards\Australia-UK\CHOSEN\Crops\MSrewards-AU-UK_GettyImages-611961586_1080x1920.jpg saved&#xA;2018-01-29T13:59:25-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards\Australia-UK\CHOSEN\Crops
2022-04-08 08:02:42 UTC3118INData Raw: 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 30 31 54 31 31 3a 34 31 3a 33 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 54 72 61 76 65 6c 2d 53 41 2d 45 75 72 6f 70 65 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 30 31 54 31 31 3a 34 31 3a 35 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 54 72 61 76 65 6c 2d 53 41 2d 45 75 72 6f 70 65 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 54 72 61 76
Data Ascii: &#xA;2018-03-01T11:41:38-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\Travel-SA-Europe\CHOSEN\Crops.jpg saved&#xA;2018-03-01T11:41:59-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\Travel-SA-Europe\CHOSEN\Crops\MIT-Trav
2022-04-08 08:02:42 UTC3134INData Raw: 3a 6c 69 3e 30 31 33 41 34 38 31 44 37 30 39 45 44 33 43 46 31 45 37 41 36 43 34 36 35 46 35 43 38 30 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 34 33 37 39 43 33 43 39 31 44 45 32 38 33 46 46 46 43 32 42 45 34 44 37 38 45 39 34 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 34 33 37 45 34 39 33 30 30 44 38 42 31 43 32 36 36 34 37 32 46 32 36 35 45 36 35 43 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 35 32 45 44 44 46 43 37 44 38 33 32 34 46 45 32 43 32 31 39 37 41 45 42 39 36 46 46 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 35 39 44 31 43 31 39 43 35 32 44 31 46 32 45 30 34 37 42 43 31 34 35 41 43 44 38 35 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30
Data Ascii: :li>013A481D709ED3CF1E7A6C465F5C80C8</rdf:li> <rdf:li>014379C3C91DE283FFFC2BE4D78E94F2</rdf:li> <rdf:li>01437E49300D8B1C266472F265E65C8A</rdf:li> <rdf:li>0152EDDFC7D8324FE2C2197AEB96FFC3</rdf:li> <rdf:li>0159D1C19C52D1F2E047BC145ACD85CB</rdf:li> <rdf:li>0
2022-04-08 08:02:42 UTC3142INData Raw: 69 3e 30 37 35 42 30 34 38 37 43 38 41 38 33 37 36 31 46 43 39 38 44 35 31 46 42 36 44 41 36 38 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 37 37 39 31 31 36 37 45 30 31 42 35 41 34 37 33 34 43 32 46 34 35 33 45 42 42 44 41 38 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 37 38 32 38 36 44 36 39 43 38 34 41 43 41 36 34 43 45 42 39 45 44 44 33 39 37 41 39 39 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 37 38 33 44 42 45 35 33 41 32 37 31 45 43 46 39 35 39 44 39 37 45 46 42 44 46 41 33 36 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 37 38 39 36 31 34 43 39 33 43 36 37 41 43 38 35 35 38 33 42 33 38 45 30 46 31 32 39 39 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 37 39
Data Ascii: i>075B0487C8A83761FC98D51FB6DA68FC</rdf:li> <rdf:li>07791167E01B5A4734C2F453EBBDA8B4</rdf:li> <rdf:li>078286D69C84ACA64CEB9EDD397A99AB</rdf:li> <rdf:li>0783DBE53A271ECF959D97EFBDFA3638</rdf:li> <rdf:li>0789614C93C67AC85583B38E0F1299C3</rdf:li> <rdf:li>079
2022-04-08 08:02:42 UTC3158INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 34 36 44 42 31 41 36 36 42 46 46 30 46 43 39 42 30 35 43 32 37 33 43 39 46 33 38 35 39 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 34 37 32 31 41 42 35 37 39 36 39 32 32 38 31 43 44 36 33 31 44 33 43 33 42 46 37 32 43 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 34 37 45 30 36 45 31 44 45 46 33 35 33 31 45 30 45 36 33 43 39 30 39 46 36 32 35 37 33 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 34 38 34 38 30 42 44 38 33 35 38 32 38 44 31 30 33 45 35 36 37 39 41 33 32 34 45 46 39 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 34 39 32 34 36 42 37 36 46 41 45 43 44 41 38 37 31 37 43 32 33 32 42 41 39 44 33 30 35 35 30 3c 2f 72 64 66
Data Ascii: </rdf:li> <rdf:li>146DB1A66BFF0FC9B05C273C9F385917</rdf:li> <rdf:li>14721AB579692281CD631D3C3BF72C08</rdf:li> <rdf:li>147E06E1DEF3531E0E63C909F62573F5</rdf:li> <rdf:li>148480BD835828D103E5679A324EF9E5</rdf:li> <rdf:li>149246B76FAECDA8717C232BA9D30550</rdf
2022-04-08 08:02:42 UTC3174INData Raw: 31 31 36 31 43 44 35 34 31 38 37 44 34 44 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 32 37 39 32 30 45 34 42 41 35 30 34 32 36 33 32 33 42 39 37 33 45 35 42 34 39 44 34 43 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 32 37 46 32 31 43 35 44 33 33 35 35 37 31 39 39 34 36 35 31 37 45 37 32 31 31 30 30 31 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 32 39 33 38 31 44 41 30 36 36 31 34 38 30 41 38 31 43 38 32 37 36 35 30 36 42 36 31 39 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 32 39 35 38 39 35 46 38 43 30 35 34 32 37 37 44 37 42 46 45 33 30 43 43 35 32 36 37 42 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 32 41 42 46 32 42 46 45 31 42 33 35 37 44 39 38 45 44 46 33
Data Ascii: 1161CD54187D4DD1</rdf:li> <rdf:li>227920E4BA50426323B973E5B49D4C17</rdf:li> <rdf:li>227F21C5D3355719946517E721100188</rdf:li> <rdf:li>229381DA0661480A81C8276506B619B5</rdf:li> <rdf:li>2295895F8C054277D7BFE30CC5267BA7</rdf:li> <rdf:li>22ABF2BFE1B357D98EDF3
2022-04-08 08:02:42 UTC3182INData Raw: 45 38 41 45 44 42 34 31 42 36 35 34 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 41 32 39 31 31 33 45 44 44 38 43 45 33 43 39 44 32 31 45 44 45 33 32 32 43 37 31 33 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 41 44 43 37 37 33 30 30 41 38 38 31 33 34 36 42 42 38 36 39 30 30 34 31 39 31 34 37 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 42 37 32 38 36 30 44 33 35 33 36 30 36 45 35 39 43 43 45 39 43 36 46 31 33 36 44 35 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 42 45 46 30 39 32 46 35 36 30 33 45 36 35 32 30 37 34 35 33 45 45 34 30 35 35 33 33 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 43 30 37 46 46 41 41 41 37 46 38 34 45 41 42 31 38 37 45 32 38
Data Ascii: E8AEDB41B65468</rdf:li> <rdf:li>28A29113EDD8CE3C9D21EDE322C71368</rdf:li> <rdf:li>28ADC77300A881346BB86900419147CF</rdf:li> <rdf:li>28B72860D353606E59CCE9C6F136D513</rdf:li> <rdf:li>28BEF092F5603E65207453EE40553398</rdf:li> <rdf:li>28C07FFAAA7F84EAB187E28
2022-04-08 08:02:42 UTC3198INData Raw: 35 36 38 37 36 30 36 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 42 44 44 35 38 43 34 30 41 39 32 45 30 35 39 37 34 41 32 38 45 31 45 41 37 46 33 31 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 44 33 33 31 44 41 46 30 39 31 45 36 38 35 36 30 44 39 38 32 44 42 42 30 36 42 32 33 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 44 43 46 30 37 37 45 43 38 41 38 31 46 43 38 45 45 36 38 43 39 44 37 32 35 46 43 35 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 44 44 34 41 32 33 42 41 37 38 45 46 38 37 45 38 36 36 31 30 35 39 38 42 30 44 46 36 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 45 36 30 33 35 35 45 33 33 41 34 35 34 34 39 31 32 33 35 45 32 37 35 30 34 37
Data Ascii: 5687606F1</rdf:li> <rdf:li>34BDD58C40A92E05974A28E1EA7F31F9</rdf:li> <rdf:li>34D331DAF091E68560D982DBB06B2324</rdf:li> <rdf:li>34DCF077EC8A81FC8EE68C9D725FC533</rdf:li> <rdf:li>34DD4A23BA78EF87E86610598B0DF627</rdf:li> <rdf:li>34E60355E33A454491235E275047
2022-04-08 08:02:42 UTC3214INData Raw: 33 39 36 38 44 37 43 33 32 33 35 43 30 41 42 44 39 44 36 44 33 41 41 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 35 36 42 43 37 43 43 30 42 30 33 44 35 38 41 41 37 35 45 33 33 43 34 32 32 33 42 43 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 36 34 46 35 35 42 39 36 31 44 39 43 35 42 42 43 44 45 37 38 34 41 42 44 33 39 34 41 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 37 44 45 45 36 45 45 38 31 37 36 41 31 44 41 42 30 36 37 45 46 37 31 39 35 46 38 33 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 38 37 36 36 46 41 35 42 36 30 43 38 36 45 36 30 37 41 37 39 46 31 35 31 32 33 42 46 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 38 41 34 33 45 36 46 45 45 35
Data Ascii: 3968D7C3235C0ABD9D6D3AA54</rdf:li> <rdf:li>4256BC7CC0B03D58AA75E33C4223BC5F</rdf:li> <rdf:li>4264F55B961D9C5BBCDE784ABD394A13</rdf:li> <rdf:li>427DEE6EE8176A1DAB067EF7195F8340</rdf:li> <rdf:li>428766FA5B60C86E607A79F15123BFFF</rdf:li> <rdf:li>428A43E6FEE5
2022-04-08 08:02:42 UTC3221INData Raw: 43 39 37 30 33 43 46 33 44 46 33 46 46 38 37 45 44 35 32 30 39 46 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 37 42 41 37 43 30 44 31 35 46 44 46 36 32 34 44 41 36 35 34 46 42 34 45 41 45 32 31 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 38 35 31 38 33 41 38 35 30 44 41 32 39 46 32 45 45 41 32 36 43 36 41 37 34 43 41 42 37 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 39 30 30 32 39 35 37 30 34 35 31 35 41 45 32 46 30 31 31 31 33 31 43 38 37 39 41 32 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 41 31 39 37 33 30 31 42 34 37 39 37 32 37 32 33 39 42 31 34 37 45 34 31 42 33 33 41 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 41 35 44 43 43 33 44 45 42 45 38 39
Data Ascii: C9703CF3DF3FF87ED5209F0</rdf:li> <rdf:li>487BA7C0D15FDF624DA654FB4EAE219B</rdf:li> <rdf:li>4885183A850DA29F2EEA26C6A74CAB7E</rdf:li> <rdf:li>48900295704515AE2F011131C879A287</rdf:li> <rdf:li>48A197301B479727239B147E41B33A65</rdf:li> <rdf:li>48A5DCC3DEBE89
2022-04-08 08:02:42 UTC3229INData Raw: 32 35 30 31 32 34 31 36 37 45 37 32 45 33 41 33 33 35 38 42 35 44 45 38 44 37 45 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 45 36 34 32 38 38 39 38 32 32 44 33 32 32 35 43 35 31 34 41 36 42 38 35 32 35 34 32 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 45 36 35 34 44 41 44 44 42 41 33 34 33 43 42 36 46 37 33 34 39 33 46 35 30 43 33 37 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 45 42 30 33 34 41 35 42 43 46 41 43 39 37 38 38 37 31 33 41 33 34 43 45 36 35 43 38 41 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 46 30 38 33 42 34 39 34 37 45 35 38 36 35 34 38 41 44 45 38 31 34 31 37 38 35 32 45 44 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 46 31 31 42 31 32 30
Data Ascii: 250124167E72E3A3358B5DE8D7E83</rdf:li> <rdf:li>4EE642889822D3225C514A6B85254241</rdf:li> <rdf:li>4EE654DADDBA343CB6F73493F50C371B</rdf:li> <rdf:li>4EEB034A5BCFAC9788713A34CE65C8A2</rdf:li> <rdf:li>4F083B4947E586548ADE81417852EDC4</rdf:li> <rdf:li>4F11B120
2022-04-08 08:02:42 UTC3245INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 43 45 34 46 42 41 43 46 35 32 38 46 30 35 30 32 36 42 36 38 36 37 31 39 34 32 34 30 37 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 43 46 31 36 33 41 44 43 45 30 46 44 46 33 44 31 35 30 36 46 36 34 39 31 33 31 30 37 31 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 31 41 33 33 42 39 43 34 37 43 34 34 39 43 38 45 36 42 44 33 42 45 37 46 33 39 30 33 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 32 31 32 30 41 33 44 46 31 32 42 43 31 34 36 37 38 44 43 41 39 34 41 33 33 37 30 34 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 32 36 39 33 38 38 42 32 32 42 33 30 36 38 36 35 45 36 32 45 36 30 36 39 38 30 41 41 33 36 3c 2f 72 64 66 3a 6c 69 3e 20
Data Ascii: :li> <rdf:li>5CE4FBACF528F05026B68671942407F2</rdf:li> <rdf:li>5CF163ADCE0FDF3D1506F6491310710F</rdf:li> <rdf:li>5D1A33B9C47C449C8E6BD3BE7F390309</rdf:li> <rdf:li>5D2120A3DF12BC14678DCA94A33704CE</rdf:li> <rdf:li>5D269388B22B306865E62E606980AA36</rdf:li>
2022-04-08 08:02:42 UTC3261INData Raw: 3c 72 64 66 3a 6c 69 3e 36 42 31 46 37 39 44 31 31 34 30 45 43 39 30 38 37 39 46 37 32 43 46 30 42 35 31 37 46 35 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 42 32 34 41 37 41 44 43 36 43 44 39 46 39 32 30 36 41 32 32 41 31 41 35 32 43 37 42 44 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 42 34 32 31 35 31 37 38 33 37 41 36 44 41 35 31 42 34 38 34 31 34 33 39 43 35 39 31 30 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 42 34 36 33 33 34 36 31 33 43 39 46 34 33 44 31 30 41 39 30 33 42 32 37 32 34 42 43 34 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 42 35 41 34 32 34 39 45 38 30 45 36 44 37 45 39 45 30 35 35 42 43 44 32 41 39 32 38 33 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
Data Ascii: <rdf:li>6B1F79D1140EC90879F72CF0B517F55E</rdf:li> <rdf:li>6B24A7ADC6CD9F9206A22A1A52C7BD3E</rdf:li> <rdf:li>6B421517837A6DA51B4841439C59104A</rdf:li> <rdf:li>6B46334613C9F43D10A903B2724BC405</rdf:li> <rdf:li>6B5A4249E80E6D7E9E055BCD2A92836B</rdf:li> <rdf:
2022-04-08 08:02:42 UTC3269INData Raw: 64 66 3a 6c 69 3e 37 32 44 32 33 43 44 43 46 31 44 41 30 33 43 46 41 44 41 39 31 31 34 38 33 30 30 32 32 36 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 32 44 33 37 37 42 31 32 32 36 41 44 43 37 39 31 41 32 30 45 45 38 41 30 34 30 38 42 33 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 32 44 36 34 39 32 37 34 37 42 39 30 30 30 41 36 33 44 33 43 44 37 39 33 33 36 44 39 30 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 32 45 44 32 41 43 34 32 46 33 44 33 34 38 39 39 43 39 35 33 30 44 33 33 42 30 36 30 42 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 32 46 46 35 30 33 43 34 32 33 43 41 46 43 38 35 31 43 38 35 39 30 39 38 41 45 46 44 31 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
Data Ascii: df:li>72D23CDCF1DA03CFADA91148300226BD</rdf:li> <rdf:li>72D377B1226ADC791A20EE8A0408B333</rdf:li> <rdf:li>72D6492747B9000A63D3CD79336D90EB</rdf:li> <rdf:li>72ED2AC42F3D34899C9530D33B060B38</rdf:li> <rdf:li>72FF503C423CAFC851C859098AEFD1F5</rdf:li> <rdf:li
2022-04-08 08:02:42 UTC3285INData Raw: 31 35 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 43 34 32 46 38 43 38 31 32 36 37 36 31 41 39 34 39 31 45 30 46 43 30 41 30 39 34 33 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 43 37 39 33 30 43 32 42 33 42 35 35 41 44 34 33 35 44 43 41 39 37 30 46 34 46 31 46 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 44 30 46 46 43 38 46 45 33 45 45 44 39 33 31 38 44 41 36 39 37 37 42 39 38 39 46 34 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 44 31 45 44 35 38 36 35 34 37 37 34 45 36 45 44 34 41 35 38 46 38 35 43 33 39 36 36 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 44 43 34 36 41 35 45 33 42 37 31 39 38 37 33 38 31 39 37 30 45 46 41 39 38 41 44 46 46 33 3c
Data Ascii: 159F</rdf:li> <rdf:li>80C42F8C8126761A9491E0FC0A094365</rdf:li> <rdf:li>80C7930C2B3B55AD435DCA970F4F1F13</rdf:li> <rdf:li>80D0FFC8FE3EED9318DA6977B989F43B</rdf:li> <rdf:li>80D1ED58654774E6ED4A58F85C3966B2</rdf:li> <rdf:li>80DC46A5E3B71987381970EFA98ADFF3<
2022-04-08 08:02:42 UTC3301INData Raw: 32 32 37 31 46 44 46 44 46 35 43 35 34 36 45 44 36 33 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 43 39 41 34 34 42 45 31 46 32 42 36 45 35 33 45 32 41 35 38 36 44 44 43 34 30 32 30 33 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 43 41 36 33 31 31 44 31 41 45 35 46 38 45 36 38 42 31 36 44 32 43 34 36 39 35 31 30 30 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 43 42 31 45 45 38 45 30 34 32 30 38 34 37 46 39 34 30 35 45 42 31 37 36 37 43 30 44 43 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 43 44 41 46 38 35 42 42 33 31 45 34 31 43 34 30 41 36 34 31 41 41 41 42 45 31 45 38 39 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 43 44 43 38 39 45 43 31 31 39 32 34 35 34 30 39
Data Ascii: 2271FDFDF5C546ED6373</rdf:li> <rdf:li>8C9A44BE1F2B6E53E2A586DDC4020320</rdf:li> <rdf:li>8CA6311D1AE5F8E68B16D2C4695100D0</rdf:li> <rdf:li>8CB1EE8E0420847F9405EB1767C0DCD0</rdf:li> <rdf:li>8CDAF85BB31E41C40A641AAABE1E8939</rdf:li> <rdf:li>8CDC89EC119245409
2022-04-08 08:02:42 UTC3309INData Raw: 39 41 41 32 33 41 43 39 44 44 42 30 39 43 43 37 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 39 34 41 41 32 42 33 36 43 31 32 38 41 39 32 31 36 38 35 37 44 41 35 31 39 42 34 37 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 39 41 37 32 43 46 41 37 33 37 36 37 30 43 45 41 36 30 32 31 30 41 38 32 32 46 34 32 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 41 35 41 42 32 43 42 38 34 38 31 46 37 41 37 35 37 38 36 43 44 35 41 42 39 32 42 46 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 41 41 31 35 46 34 39 32 44 34 33 32 33 34 46 44 35 31 31 43 42 35 44 31 33 37 33 43 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 42 36 44 46 41 43 38 33 42 42 30 34 31 41 43 41 42
Data Ascii: 9AA23AC9DDB09CC7BD</rdf:li> <rdf:li>9494AA2B36C128A9216857DA519B477F</rdf:li> <rdf:li>949A72CFA737670CEA60210A822F429B</rdf:li> <rdf:li>94A5AB2CB8481F7A75786CD5AB92BF13</rdf:li> <rdf:li>94AA15F492D43234FD511CB5D1373C3A</rdf:li> <rdf:li>94B6DFAC83BB041ACAB
2022-04-08 08:02:42 UTC3325INData Raw: 38 46 33 45 44 43 32 34 32 33 30 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 31 31 35 34 46 32 34 32 42 41 38 31 43 44 31 37 36 34 38 35 31 33 39 44 39 39 36 34 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 31 35 32 34 44 35 36 43 33 41 36 36 45 33 30 46 39 37 41 41 30 31 36 39 42 31 37 43 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 32 34 30 44 33 31 42 42 33 38 43 38 32 41 42 38 46 37 44 33 35 33 36 45 33 45 35 42 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 33 42 42 32 41 35 44 36 45 45 38 44 44 32 33 37 38 32 31 32 43 35 41 31 33 36 35 35 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 33 43 45 43 46 30 44 33 37 42 38 31 33 38 36 30 46 38 46 37 38 42
Data Ascii: 8F3EDC2423037</rdf:li> <rdf:li>A21154F242BA81CD176485139D9964AF</rdf:li> <rdf:li>A21524D56C3A66E30F97AA0169B17C0D</rdf:li> <rdf:li>A2240D31BB38C82AB8F7D3536E3E5BC0</rdf:li> <rdf:li>A23BB2A5D6EE8DD2378212C5A13655FE</rdf:li> <rdf:li>A23CECF0D37B813860F8F78B
2022-04-08 08:02:42 UTC3341INData Raw: 43 42 38 44 38 44 42 43 34 32 35 42 44 43 37 31 36 36 37 37 41 39 42 32 31 34 38 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 46 39 34 38 33 42 31 31 37 41 35 38 34 43 34 31 35 45 32 34 30 36 38 43 34 36 32 45 30 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 46 39 45 32 32 45 42 34 34 43 34 44 43 45 32 39 33 42 32 31 38 33 41 32 37 36 33 43 43 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 46 43 46 34 41 44 39 44 39 39 43 41 31 34 39 44 37 32 36 41 31 37 34 34 35 33 42 37 45 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 46 44 31 36 39 42 30 41 37 38 38 42 45 44 33 35 45 46 37 46 31 41 38 42 30 41 34 44 36 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 46 44 32 39 32 31 36
Data Ascii: CB8D8DBC425BDC716677A9B21480F</rdf:li> <rdf:li>AF9483B117A584C415E24068C462E023</rdf:li> <rdf:li>AF9E22EB44C4DCE293B2183A2763CC0F</rdf:li> <rdf:li>AFCF4AD9D99CA149D726A174453B7E8D</rdf:li> <rdf:li>AFD169B0A788BED35EF7F1A8B0A4D66E</rdf:li> <rdf:li>AFD29216
2022-04-08 08:02:42 UTC3349INData Raw: 35 43 45 43 41 41 44 38 44 33 43 41 43 41 38 32 33 46 36 35 46 33 42 37 39 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 35 42 35 30 32 43 33 31 31 41 33 30 46 35 37 39 41 41 37 39 46 43 45 31 38 46 32 42 37 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 35 42 38 37 33 39 44 44 44 38 45 41 39 43 35 37 35 37 38 45 37 32 42 43 44 32 43 35 36 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 35 42 39 44 30 42 46 31 46 45 41 31 41 36 45 46 30 33 41 41 45 45 45 33 42 42 32 45 33 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 35 42 43 32 34 44 42 32 37 45 30 31 33 42 46 35 33 31 46 31 37 43 35 38 38 45 42 45 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 35 43 33 43 45 44 38 34 38
Data Ascii: 5CECAAD8D3CACA823F65F3B794D</rdf:li> <rdf:li>B5B502C311A30F579AA79FCE18F2B7B7</rdf:li> <rdf:li>B5B8739DDD8EA9C57578E72BCD2C5675</rdf:li> <rdf:li>B5B9D0BF1FEA1A6EF03AAEEE3BB2E35F</rdf:li> <rdf:li>B5BC24DB27E013BF531F17C588EBE7C1</rdf:li> <rdf:li>B5C3CED848
2022-04-08 08:02:42 UTC3357INData Raw: 3e 42 43 39 43 32 31 33 45 42 33 31 31 37 36 36 31 42 44 38 36 31 43 31 31 36 42 36 46 45 37 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 43 42 30 37 45 31 30 41 38 45 39 35 41 46 31 30 43 36 43 32 39 44 43 34 38 45 35 45 39 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 43 42 31 37 36 32 31 34 38 44 33 32 38 37 35 30 43 30 31 43 32 33 33 30 34 36 34 41 33 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 43 42 33 32 34 35 44 35 38 44 32 36 39 31 39 35 35 31 37 35 44 39 41 35 46 43 45 33 32 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 43 45 32 45 36 43 43 33 37 30 35 30 46 46 30 44 36 41 35 38 35 32 42 46 39 33 38 46 36 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 43 46 42
Data Ascii: >BC9C213EB3117661BD861C116B6FE7AB</rdf:li> <rdf:li>BCB07E10A8E95AF10C6C29DC48E5E931</rdf:li> <rdf:li>BCB1762148D328750C01C2330464A348</rdf:li> <rdf:li>BCB3245D58D2691955175D9A5FCE32DA</rdf:li> <rdf:li>BCE2E6CC37050FF0D6A5852BF938F67D</rdf:li> <rdf:li>BCFB
2022-04-08 08:02:42 UTC3373INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 41 31 45 37 42 38 41 32 44 32 37 39 35 30 35 44 34 36 46 39 43 35 35 42 42 30 41 36 44 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 41 33 30 46 39 43 35 46 32 36 41 46 34 42 35 35 46 37 37 32 44 42 41 43 41 43 31 42 32 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 41 33 35 42 41 42 31 32 38 38 34 38 36 37 44 35 34 34 36 46 41 32 44 34 30 31 34 34 36 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 41 34 33 35 41 44 39 30 30 35 44 39 31 45 38 34 39 39 45 42 30 42 43 33 36 41 39 34 43 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 41 34 41 38 30 32 42 36 32 37 43 44 41 45 32 33 31 45 41 46 39 34 32 30 43 35 38 43 37 33 30 3c 2f 72 64 66 3a
Data Ascii: /rdf:li> <rdf:li>CA1E7B8A2D279505D46F9C55BB0A6D6F</rdf:li> <rdf:li>CA30F9C5F26AF4B55F772DBACAC1B287</rdf:li> <rdf:li>CA35BAB12884867D5446FA2D40144618</rdf:li> <rdf:li>CA435AD9005D91E8499EB0BC36A94CB7</rdf:li> <rdf:li>CA4A802B627CDAE231EAF9420C58C730</rdf:
2022-04-08 08:02:42 UTC3389INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 37 38 33 37 46 37 39 33 43 37 31 44 32 30 37 33 34 42 44 39 39 42 41 43 45 37 31 36 45 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 37 38 38 46 41 35 41 39 43 41 43 42 33 38 30 45 43 35 39 34 43 31 39 41 43 36 38 41 30 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 37 38 39 43 31 30 41 41 33 36 46 44 38 37 32 33 36 46 32 46 35 34 41 35 35 44 30 41 33 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 37 39 37 42 46 42 32 43 30 36 35 30 37 41 36 38 46 30 43 38 30 33 35 34 33 45 30 42 41 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 37 39 44 31 36 34 36 43 43 37 35 32 38 43 33 39 31 32 32 43 31 35 30 42 36 46 30 36 37 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c
Data Ascii: li> <rdf:li>D7837F793C71D20734BD99BACE716E49</rdf:li> <rdf:li>D788FA5A9CACB380EC594C19AC68A0D7</rdf:li> <rdf:li>D789C10AA36FD87236F2F54A55D0A322</rdf:li> <rdf:li>D797BFB2C06507A68F0C803543E0BAB3</rdf:li> <rdf:li>D79D1646CC7528C39122C150B6F06720</rdf:li> <
2022-04-08 08:02:42 UTC3396INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 44 45 32 37 45 36 46 46 43 43 30 44 33 31 34 31 37 38 33 43 32 34 36 32 34 39 42 45 34 30 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 45 34 35 34 35 39 34 41 30 37 44 42 45 45 34 32 39 43 46 46 34 36 30 38 44 46 33 34 43 44 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 45 34 35 44 43 38 35 32 43 31 38 36 39 45 35 31 38 36 31 43 31 35 43 44 44 46 44 42 45 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 45 35 39 44 31 31 37 42 32 35 34 45 33 43 46 34 41 43 41 34 34 36 38 33 42 44 36 30 37 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 45 36 31 45 31 39 30 41 42 37 39 39 33 41 43 45 45 41 33 46 39 41 33 32 36 38 39 38 46 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
Data Ascii: > <rdf:li>DE27E6FFCC0D3141783C246249BE40CF</rdf:li> <rdf:li>DE454594A07DBEE429CFF4608DF34CDC</rdf:li> <rdf:li>DE45DC852C1869E51861C15CDDFDBEED</rdf:li> <rdf:li>DE59D117B254E3CF4ACA44683BD607BD</rdf:li> <rdf:li>DE61E190AB7993ACEEA3F9A326898FC6</rdf:li> <rd
2022-04-08 08:02:42 UTC3412INData Raw: 42 44 33 45 44 43 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 41 45 31 42 45 37 42 39 35 38 31 35 43 42 36 35 42 39 35 44 45 35 41 39 35 31 38 41 33 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 41 45 41 31 43 30 31 31 46 42 45 34 31 43 34 33 36 46 39 39 35 43 42 34 42 44 33 39 32 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 42 30 30 38 31 44 41 33 32 46 32 46 42 46 31 42 31 32 37 43 37 37 37 32 39 38 38 46 32 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 42 30 36 45 30 37 31 34 36 36 34 37 46 44 33 42 32 32 30 35 45 34 45 31 38 43 46 46 33 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 42 30 42 30 37 44 46 30 41 45 31 33 44 46 44 46 46 34 36 37 35 38 45 46 45 37 39 46
Data Ascii: BD3EDC9E</rdf:li> <rdf:li>EAE1BE7B95815CB65B95DE5A9518A300</rdf:li> <rdf:li>EAEA1C011FBE41C436F995CB4BD3925A</rdf:li> <rdf:li>EB0081DA32F2FBF1B127C7772988F239</rdf:li> <rdf:li>EB06E07146647FD3B2205E4E18CFF328</rdf:li> <rdf:li>EB0B07DF0AE13DFDFF46758EFE79F
2022-04-08 08:02:42 UTC3428INData Raw: 46 31 30 41 42 33 41 36 45 31 37 43 30 31 37 42 35 30 34 39 31 33 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 37 34 42 39 39 31 32 43 45 41 31 31 45 30 44 30 33 39 39 46 38 39 34 44 36 46 38 45 38 41 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 37 35 35 45 46 42 39 45 45 36 37 37 35 43 44 36 41 39 41 37 44 46 38 45 39 36 33 35 31 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 37 36 34 44 35 46 36 44 43 32 45 30 32 42 43 33 45 45 42 43 46 41 34 45 42 36 30 36 43 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 37 37 35 43 36 46 42 33 46 45 33 39 31 46 37 35 45 36 37 30 31 45 44 44 37 42 33 46 37 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 37 38 39 32 33 37 45 37 41 43 43 45
Data Ascii: F10AB3A6E17C017B5049134D</rdf:li> <rdf:li>F74B9912CEA11E0D0399F894D6F8E8A3</rdf:li> <rdf:li>F755EFB9EE6775CD6A9A7DF8E9635143</rdf:li> <rdf:li>F764D5F6DC2E02BC3EEBCFA4EB606C67</rdf:li> <rdf:li>F775C6FB3FE391F75E6701EDD7B3F729</rdf:li> <rdf:li>F789237E7ACCE
2022-04-08 08:02:42 UTC3436INData Raw: 32 41 45 42 33 43 42 32 34 34 31 39 35 35 45 43 41 31 34 36 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 44 44 37 44 35 37 38 31 36 43 46 39 46 31 44 35 41 39 33 45 39 45 36 45 35 46 43 41 45 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 44 44 44 41 32 46 33 32 34 45 41 36 42 38 36 45 37 31 36 32 30 31 41 44 32 41 45 34 33 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 44 44 45 36 37 41 37 42 44 36 39 38 34 31 33 35 37 35 33 42 35 45 46 43 32 30 36 38 31 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 44 45 32 37 35 35 43 34 42 31 34 38 33 36 39 44 44 41 43 32 35 44 44 39 46 30 41 38 35 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 44 45 32 39 41 32 35 36 33 31 46 32 42 30
Data Ascii: 2AEB3CB2441955ECA146D2</rdf:li> <rdf:li>FDD7D57816CF9F1D5A93E9E6E5FCAE15</rdf:li> <rdf:li>FDDDA2F324EA6B86E716201AD2AE4351</rdf:li> <rdf:li>FDDE67A7BD6984135753B5EFC20681A8</rdf:li> <rdf:li>FDE2755C4B148369DDAC25DD9F0A855C</rdf:li> <rdf:li>FDE29A25631F2B0
2022-04-08 08:02:42 UTC3452INData Raw: 31 31 64 61 2d 62 30 62 34 2d 38 34 66 38 31 62 33 62 39 32 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 64 63 65 34 65 62 2d 34 31 31 64 2d 31 31 64 38 2d 38 30 34 32 2d 62 30 32 63 37 33 64 35 30 39 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 66 33 30 33 62 31 2d 39 63 37 63 2d 31 31 37 38 2d 62 37 62 37 2d 62 30 34 62 61 38 36 63 62 66 66 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 62 30 38 66 64 37 37 2d 61 31 63 66 2d 31 31 37 37 2d 61 32 39 30 2d 38 37 66 33 66 35 30 61 33 32 66 63 3c 2f 72 64 66
Data Ascii: 11da-b0b4-84f81b3b92aa</rdf:li> <rdf:li>adobe:docid:photoshop:2adce4eb-411d-11d8-8042-b02c73d50967</rdf:li> <rdf:li>adobe:docid:photoshop:2af303b1-9c7c-1178-b7b7-b04ba86cbfff</rdf:li> <rdf:li>adobe:docid:photoshop:2b08fd77-a1cf-1177-a290-87f3f50a32fc</rdf
2022-04-08 08:02:42 UTC3468INData Raw: 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 62 65 34 37 63 63 32 2d 35 39 61 36 2d 31 31 37 38 2d 62 39 37 35 2d 39 33 62 63 39 33 37 36 62 32 38 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 62 66 30 38 36 65 36 2d 64 32 39 39 2d 31 31 37 38 2d 61 32 30 64 2d 61 66 32 65 66 39 63 31 39 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 62 66 34 61 62 62 30 2d 38 33 30 36 2d 31 31 65 37 2d 62 62 32 30 2d 62 34 33 31 31 62 65 38 32 30 35 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 63 34 66 32 62 32 36 2d
Data Ascii: e:docid:photoshop:5be47cc2-59a6-1178-b975-93bc9376b28c</rdf:li> <rdf:li>adobe:docid:photoshop:5bf086e6-d299-1178-a20d-af2ef9c197df</rdf:li> <rdf:li>adobe:docid:photoshop:5bf4abb0-8306-11e7-bb20-b4311be8205e</rdf:li> <rdf:li>adobe:docid:photoshop:5c4f2b26-
2022-04-08 08:02:42 UTC3476INData Raw: 38 61 34 34 36 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 32 65 31 37 32 31 64 2d 64 32 39 39 2d 31 31 37 38 2d 61 32 30 64 2d 61 66 32 65 66 39 63 31 39 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 33 31 31 34 37 37 34 2d 32 65 34 65 2d 31 31 64 38 2d 38 62 30 36 2d 66 34 33 35 63 33 63 65 61 39 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 33 31 65 64 39 38 30 2d 34 30 35 30 2d 31 31 37 38 2d 61 34 37 33 2d 39 37 30 30 35 65 39 33 37 63 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
Data Ascii: 8a446d</rdf:li> <rdf:li>adobe:docid:photoshop:72e1721d-d299-1178-a20d-af2ef9c197df</rdf:li> <rdf:li>adobe:docid:photoshop:73114774-2e4e-11d8-8b06-f435c3cea923</rdf:li> <rdf:li>adobe:docid:photoshop:731ed980-4050-1178-a473-97005e937c10</rdf:li> <rdf:li>ado
2022-04-08 08:02:42 UTC3484INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 37 30 62 39 65 32 64 2d 63 34 65 36 2d 31 31 37 39 2d 39 39 65 66 2d 62 31 62 33 30 30 35 61 34 38 36 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 37 31 66 64 39 36 35 2d 35 39 32 64 2d 31 31 65 36 2d 39 36 31 38 2d 65 30 32 63 61 38 64 32 32 61 38 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 37 37 30 62 63 36 30 2d 37 61 63 61 2d 31 31 64 36 2d 39 62 31 35 2d 38 65 31 64 31 61 37 32 33 31 32 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
Data Ascii: li> <rdf:li>adobe:docid:photoshop:870b9e2d-c4e6-1179-99ef-b1b3005a486e</rdf:li> <rdf:li>adobe:docid:photoshop:871fd965-592d-11e6-9618-e02ca8d22a8d</rdf:li> <rdf:li>adobe:docid:photoshop:8770bc60-7aca-11d6-9b15-8e1d1a72312c</rdf:li> <rdf:li>adobe:docid:pho
2022-04-08 08:02:42 UTC3500INData Raw: 36 61 66 2d 31 31 65 31 2d 62 36 61 36 2d 64 32 65 36 37 34 30 63 33 37 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 63 35 61 61 39 34 39 2d 62 36 61 65 2d 31 31 65 31 2d 62 36 61 36 2d 64 32 65 36 37 34 30 63 33 37 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 63 37 32 37 62 32 38 2d 36 38 65 62 2d 31 31 65 37 2d 39 30 37 37 2d 66 34 34 62 62 38 66 62 63 64 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 63 61 33 35 66 62 61 2d 61 31 32 65 2d 31 31 37 37 2d 61 32 39 30 2d 38 37 66 33 66 35 30 61 33 32 66 63 3c
Data Ascii: 6af-11e1-b6a6-d2e6740c37af</rdf:li> <rdf:li>adobe:docid:photoshop:bc5aa949-b6ae-11e1-b6a6-d2e6740c37af</rdf:li> <rdf:li>adobe:docid:photoshop:bc727b28-68eb-11e7-9077-f44bb8fbcdc1</rdf:li> <rdf:li>adobe:docid:photoshop:bca35fba-a12e-1177-a290-87f3f50a32fc<
2022-04-08 08:02:42 UTC3516INData Raw: 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 65 63 38 61 30 66 62 2d 62 32 31 39 2d 31 31 64 37 2d 62 31 31 36 2d 61 34 32 31 39 34 66 61 62 66 64 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 65 63 38 61 30 66 64 2d 62 32 31 39 2d 31 31 64 37 2d 62 31 31 36 2d 61 34 32 31 39 34 66 61 62 66 64 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 66 31 61 62 65 30 34 2d 35 65 63 38 2d 62 34 34 30 2d 38 31 36 38 2d 65 64 32 65 66 61 39 32 63 63 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 66
Data Ascii: li>adobe:docid:photoshop:eec8a0fb-b219-11d7-b116-a42194fabfd8</rdf:li> <rdf:li>adobe:docid:photoshop:eec8a0fd-b219-11d7-b116-a42194fabfd8</rdf:li> <rdf:li>adobe:docid:photoshop:ef1abe04-5ec8-b440-8168-ed2efa92cc8b</rdf:li> <rdf:li>adobe:docid:photoshop:ef
2022-04-08 08:02:42 UTC3524INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 38 44 37 42 34 45 45 34 46 36 37 44 45 31 31 42 45 39 36 39 30 45 43 30 32 38 31 35 39 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 39 31 36 46 38 37 31 30 42 38 39 44 45 31 31 42 33 31 44 41 41 43 31 46 31 44 39 33 33 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 39 32 38 33 41 33 33 43 36 46 34 31 31 44 41 42 37 44 42 41 46 45 43 45 30 46 38 42 33 41 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 39 41 30 35 34 33 31 38 42 45 38 44 43 31 31 41 38 45 30 45 31 42 34 39 36 45 33 39 39 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 39 41 38 41 37 37 30 43 46 35 30 44 45 31 31
Data Ascii: f:li> <rdf:li>uuid:08D7B4EE4F67DE11BE9690EC028159A9</rdf:li> <rdf:li>uuid:0916F8710B89DE11B31DAAC1F1D93333</rdf:li> <rdf:li>uuid:09283A33C6F411DAB7DBAFECE0F8B3A0</rdf:li> <rdf:li>uuid:09A054318BE8DC11A8E0E1B496E39948</rdf:li> <rdf:li>uuid:09A8A770CF50DE11
2022-04-08 08:02:42 UTC3540INData Raw: 30 39 43 39 36 44 33 34 37 36 42 35 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 31 36 41 43 36 43 45 37 46 41 34 31 31 44 41 41 45 42 37 42 30 31 36 32 36 36 31 41 36 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 31 39 36 31 35 45 38 46 39 43 42 44 41 31 31 38 36 38 38 42 44 39 31 37 34 41 44 32 45 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 31 43 45 31 44 42 34 43 35 46 41 44 42 31 31 41 44 33 45 44 36 35 31 36 33 39 39 46 33 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 31 45 36 46 31 34 31 32 33 43 43 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69
Data Ascii: 09C96D3476B5CF</rdf:li> <rdf:li>uuid:416AC6CE7FA411DAAEB7B0162661A619</rdf:li> <rdf:li>uuid:419615E8F9CBDA118688BD9174AD2EFE</rdf:li> <rdf:li>uuid:41CE1DB4C5FADB11AD3ED6516399F31D</rdf:li> <rdf:li>uuid:41E6F14123CCE011B3FED24831848F59</rdf:li> <rdf:li>uui
2022-04-08 08:02:42 UTC3556INData Raw: 75 75 69 64 3a 37 33 32 34 32 63 30 65 2d 31 63 32 36 2d 34 38 33 61 2d 62 33 66 34 2d 39 38 36 63 30 30 37 31 32 66 66 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 33 45 41 45 36 34 46 45 33 44 35 44 44 31 31 38 44 45 30 42 32 37 33 31 39 30 37 45 35 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 33 45 43 38 46 46 30 46 44 34 45 44 45 31 31 39 38 46 36 39 46 34 39 39 43 37 41 45 46 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 33 46 30 43 36 38 36 30 44 38 46 44 45 31 31 41 33 41 34 42 34 38 43 36 42 39 32 45 32 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 33 46 37 37 32 39 32 36 36 36 45 31 31 44 42 38 31 35 45 45 36 33 36 39 46
Data Ascii: uuid:73242c0e-1c26-483a-b3f4-986c00712ffd</rdf:li> <rdf:li>uuid:73EAE64FE3D5DD118DE0B2731907E5B8</rdf:li> <rdf:li>uuid:73EC8FF0FD4EDE1198F69F499C7AEF19</rdf:li> <rdf:li>uuid:73F0C6860D8FDE11A3A4B48C6B92E28F</rdf:li> <rdf:li>uuid:73F77292666E11DB815EE6369F
2022-04-08 08:02:44 UTC6490INData Raw: 31 41 37 36 42 39 32 34 33 36 42 33 42 44 39 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 42 37 33 42 44 34 45 42 31 34 35 44 46 31 31 42 35 34 34 43 41 38 45 43 43 31 31 38 31 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 42 39 37 42 44 35 32 35 35 43 36 44 45 31 31 39 45 45 42 41 36 45 45 44 30 43 32 32 37 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 42 41 31 41 42 44 30 33 34 43 43 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 42 42 44 34 34 32 34 39 38 45 32 45 30 31 31 39 31 33 33 43 30 35 35 38 33 34 34 37 44 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
Data Ascii: 1A76B92436B3BD9BD</rdf:li> <rdf:li>uuid:8B73BD4EB145DF11B544CA8ECC118138</rdf:li> <rdf:li>uuid:8B97BD5255C6DE119EEBA6EED0C2277C</rdf:li> <rdf:li>uuid:8BA1ABD034CCE011B3FED24831848F59</rdf:li> <rdf:li>uuid:8BBD442498E2E0119133C05583447D48</rdf:li> <rdf:li>
2022-04-08 08:02:44 UTC6506INData Raw: 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 30 30 32 44 34 35 31 46 44 43 42 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 30 31 38 30 44 45 31 30 43 38 44 44 46 31 31 39 46 31 44 43 37 37 39 30 44 41 42 39 42 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 30 42 38 41 35 33 35 44 43 35 42 44 46 31 31 41 32 33 39 42 44 37 33 31 39 32 43 45 41 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 30 46 31 41 37 44 46 30 45 44 41 44 43 31 31 41 30 35 30 46 46 45 41 36 32 44 37 39 31 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 43 31 31 32 38 43 41 46 37 42
Data Ascii: 19</rdf:li> <rdf:li>uuid:C002D451FDCBE011B3FED24831848F59</rdf:li> <rdf:li>uuid:C0180DE10C8DDF119F1DC7790DAB9B2C</rdf:li> <rdf:li>uuid:C0B8A535DC5BDF11A239BD73192CEAC0</rdf:li> <rdf:li>uuid:C0F1A7DF0EDADC11A050FFEA62D791E9</rdf:li> <rdf:li>uuid:C1128CAF7B
2022-04-08 08:02:44 UTC6522INData Raw: 33 39 33 32 32 33 46 41 33 46 31 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 46 41 37 39 43 46 39 31 31 46 41 44 45 31 31 38 46 44 43 39 37 46 31 36 44 34 38 46 35 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 61 36 39 66 64 38 65 32 2d 34 65 66 39 2d 34 31 65 37 2d 62 31 65 33 2d 37 66 63 38 37 66 61 37 32 37 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 63 64 37 35 34 65 30 34 2d 33 62 31 63 2d 34 37 66 63 2d 39 64 65 66 2d 37 32 34 33 63 64 63 36 33 30 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 64 33 38 63 64 66 63 62 2d 34 32 62 65 2d 34 37 63 33 2d 62 30 34 61 2d 63 31 66 66 36 34 66 62 34 32 38 63 3c 2f 72 64 66 3a 6c 69 3e 20
Data Ascii: 393223FA3F19B</rdf:li> <rdf:li>uuid:FFA79CF911FADE118FDC97F16D48F5D7</rdf:li> <rdf:li>uuid:a69fd8e2-4ef9-41e7-b1e3-7fc87fa727c1</rdf:li> <rdf:li>uuid:cd754e04-3b1c-47fc-9def-7243cdc630b2</rdf:li> <rdf:li>uuid:d38cdfcb-42be-47c3-b04a-c1ff64fb428c</rdf:li>
2022-04-08 08:02:44 UTC6530INData Raw: 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 41 44 41 36 45 44 46 43 35 41 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 42 41 41 39 30 34 44 45 30 46 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 43 34 43 33 39 42 44 34 32 32 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 43 35 44 45 41 45 30 32 30 31 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39
Data Ascii: p.did:018011740720681192B0ADA6EDFC5AED</rdf:li> <rdf:li>xmp.did:018011740720681192B0BAA904DE0F8D</rdf:li> <rdf:li>xmp.did:018011740720681192B0C4C39BD4227F</rdf:li> <rdf:li>xmp.did:018011740720681192B0C5DEAE020159</rdf:li> <rdf:li>xmp.did:01801174072068119
2022-04-08 08:02:44 UTC6538INData Raw: 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 45 36 44 38 45 34 31 32 32 31 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 46 35 44 43 32 32 39 39 35 37 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 39 46 35 39 41 34 45 46 36 45 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 42 33 32 39 33 44 33 37 39 43 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 43 39 33 33 42
Data Ascii: 801174072068119109E6D8E4122179</rdf:li> <rdf:li>xmp.did:02801174072068119109F5DC2299578C</rdf:li> <rdf:li>xmp.did:028011740720681192B09F59A4EF6E2F</rdf:li> <rdf:li>xmp.did:028011740720681192B0B3293D379CEF</rdf:li> <rdf:li>xmp.did:028011740720681192B0C933B
2022-04-08 08:02:44 UTC6554INData Raw: 38 43 31 34 45 43 36 39 39 31 34 43 38 35 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 43 32 30 31 43 31 31 33 32 30 36 38 31 31 38 32 32 41 41 34 30 36 36 39 31 45 44 37 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 44 41 39 43 35 39 32 37 32 30 36 38 31 31 38 46 38 35 41 33 34 45 37 43 32 41 35 30 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 46 46 41 30 32 41 41 33 34 36 45 35 31 31 39 32 39 33 45 30 30 36 41 43 33 32 37 37 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 66 37 39 32 62 36 2d 36 36 30 39 2d 34 66 61 30 2d 62 31 62 39 2d 61 61 61 39 30 66 33 61 38 33 38 62 3c 2f 72
Data Ascii: 8C14EC69914C8563</rdf:li> <rdf:li>xmp.did:06C201C113206811822AA406691ED732</rdf:li> <rdf:li>xmp.did:06DA9C59272068118F85A34E7C2A5058</rdf:li> <rdf:li>xmp.did:06FFA02AA346E5119293E006AC32772F</rdf:li> <rdf:li>xmp.did:06f792b6-6609-4fa0-b1b9-aaa90f3a838b</r
2022-04-08 08:02:44 UTC6570INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 30 33 33 32 64 62 65 2d 33 33 32 37 2d 34 64 65 37 2d 62 36 64 61 2d 35 61 37 32 61 34 32 36 35 31 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 30 34 42 35 46 46 44 36 44 33 36 45 30 31 31 39 30 44 41 41 45 31 34 30 37 32 37 32 35 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 30 37 63 31 64 33 34 2d 32 31 66 35 2d 65 61 34 35 2d 39 39 61 61 2d 35 64 39 63 64 30 63 36 38 31 66 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 30 42 38 42 31 35 45 31 41 32 30 36 38 31 31 39 37 33 34 45 30 36 31 44 44 33 31 41 30 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a
Data Ascii: rdf:li>xmp.did:10332dbe-3327-4de7-b6da-5a72a4265188</rdf:li> <rdf:li>xmp.did:104B5FFD6D36E01190DAAE1407272500</rdf:li> <rdf:li>xmp.did:107c1d34-21f5-ea45-99aa-5d9cd0c681fc</rdf:li> <rdf:li>xmp.did:10B8B15E1A2068119734E061DD31A05F</rdf:li> <rdf:li>xmp.did:
2022-04-08 08:02:44 UTC6577INData Raw: 43 46 38 39 43 41 44 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 38 38 42 38 37 45 45 30 46 32 30 36 38 31 31 39 31 30 39 46 44 37 35 31 43 36 42 30 33 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 38 39 37 65 35 65 34 2d 39 30 33 62 2d 34 61 62 35 2d 39 33 65 33 2d 36 31 66 66 32 36 64 31 66 31 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 38 39 65 32 31 33 32 2d 33 39 34 38 2d 36 35 34 62 2d 38 61 66 32 2d 39 31 63 32 62 62 62 33 35 37 61 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 38 39 65 62 62 33 63 2d 61 34 30 38 2d 37 36 34 32 2d 38 63 62 34 2d 37 34 37 63 64 64 30 38 66 32 64 33 3c 2f
Data Ascii: CF89CAD76</rdf:li> <rdf:li>xmp.did:188B87EE0F2068119109FD751C6B03C1</rdf:li> <rdf:li>xmp.did:1897e5e4-903b-4ab5-93e3-61ff26d1f167</rdf:li> <rdf:li>xmp.did:189e2132-3948-654b-8af2-91c2bbb357a1</rdf:li> <rdf:li>xmp.did:189ebb3c-a408-7642-8cb4-747cdd08f2d3</
2022-04-08 08:02:44 UTC6593INData Raw: 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 38 33 37 31 43 45 35 41 36 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 38 33 46 33 43 44 46 41 45 32 31 36 38 31 31 39 31 30 39 43 39 45 30 32 35 43 34 42 42 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 38 34 30 31 42 32 31 37 44 32 38 36 38 31 31 38 43 31 34 41 46 39 44 32 37 33 35 41 34 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 38 34 44 35 41 35 42 30 38 32 30 36 38 31 31 42 45 39 43 38 38 46 42 34 46 36 44 39 32 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 38 35 62 30 64 39 63 2d 61 61 36
Data Ascii: li>xmp.did:28371CE5A6226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:283F3CDFAE2168119109C9E025C4BB86</rdf:li> <rdf:li>xmp.did:28401B217D2868118C14AF9D2735A483</rdf:li> <rdf:li>xmp.did:284D5A5B08206811BE9C88FB4F6D925B</rdf:li> <rdf:li>xmp.did:285b0d9c-aa6
2022-04-08 08:02:44 UTC6609INData Raw: 39 2d 61 39 37 39 2d 39 64 34 34 2d 61 63 61 66 2d 36 64 38 39 37 31 39 30 34 65 63 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 39 33 65 31 30 32 2d 38 37 32 33 2d 34 39 37 34 2d 62 35 66 64 2d 38 66 32 66 63 39 36 66 39 31 63 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 39 36 35 35 31 34 31 32 32 30 36 38 31 31 42 34 42 43 43 32 41 38 45 42 43 37 38 31 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 42 45 32 34 43 44 33 46 32 30 36 38 31 31 41 39 42 35 39 38 36 35 46 39 46 31 35 36 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 36 44 31 34 31 36 45 31 44 32 30 36 38 31 31 38 38 43 36 43 46
Data Ascii: 9-a979-9d44-acaf-6d8971904ecf</rdf:li> <rdf:li>xmp.did:3693e102-8723-4974-b5fd-8f2fc96f91c6</rdf:li> <rdf:li>xmp.did:3696551412206811B4BCC2A8EBC78135</rdf:li> <rdf:li>xmp.did:36BE24CD3F206811A9B59865F9F1562B</rdf:li> <rdf:li>xmp.did:36D1416E1D20681188C6CF
2022-04-08 08:02:44 UTC6617INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 45 46 35 31 46 35 30 30 41 32 30 36 38 31 31 38 46 36 32 46 36 45 44 33 34 45 44 44 37 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 45 46 43 36 36 36 46 30 43 32 30 36 38 31 31 38 38 43 36 43 31 33 33 34 42 42 42 35 37 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 45 46 43 46 30 37 46 31 46 32 30 36 38 31 31 38 37 31 46 39 39 30 42 39 43 44 30 43 38 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 46 30 32 42 42 44 31 35 31 32 30 36 38 31 31 38 41 36 44 42 34 34 42 46 46 36 31 41 30 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 46 31 32 32 38 44 45 30 37
Data Ascii: f:li>xmp.did:3EF51F500A2068118F62F6ED34EDD7C7</rdf:li> <rdf:li>xmp.did:3EFC666F0C20681188C6C1334BBB574E</rdf:li> <rdf:li>xmp.did:3EFCF07F1F206811871F990B9CD0C8DF</rdf:li> <rdf:li>xmp.did:3F02BBD1512068118A6DB44BFF61A0C6</rdf:li> <rdf:li>xmp.did:3F1228DE07
2022-04-08 08:02:44 UTC6633INData Raw: 45 33 33 38 31 32 30 46 32 30 36 38 31 31 41 42 36 31 39 39 36 44 35 46 36 41 41 33 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 45 32 43 30 45 31 38 35 45 43 44 45 30 31 31 38 43 41 36 46 30 33 42 39 39 35 44 33 43 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 45 35 39 45 41 32 37 31 43 32 30 36 38 31 31 38 44 42 42 46 45 34 41 37 36 37 46 34 38 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 45 36 35 37 30 46 33 33 39 32 30 36 38 31 31 39 31 30 39 38 32 36 31 33 44 30 44 38 34 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 45 38 33 41 38 33 41 32 42 32 30 36 38 31 31 41 42 30 38 42 46 42 43 36
Data Ascii: E338120F206811AB61996D5F6AA328</rdf:li> <rdf:li>xmp.did:4E2C0E185ECDE0118CA6F03B995D3CCE</rdf:li> <rdf:li>xmp.did:4E59EA271C2068118DBBFE4A767F48FE</rdf:li> <rdf:li>xmp.did:4E6570F339206811910982613D0D8437</rdf:li> <rdf:li>xmp.did:4E83A83A2B206811AB08BFBC6
2022-04-08 08:02:44 UTC6649INData Raw: 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 41 42 38 33 37 33 30 44 32 42 36 38 31 31 41 42 30 38 38 39 43 36 38 44 38 34 46 45 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 41 45 37 34 31 39 33 35 32 30 36 38 31 31 39 35 46 45 44 38 42 44 46 38 34 31 43 37 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 41 46 31 37 36 34 42 30 32 38 36 38 31 31 38 32 32 41 44 41 42 41 31 35 41 34 36 44 45 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 44 45 44 30 32 39 33 33 31 36 31 31 45 30 41 46 36 43 43 34 33 38 34 42 32 44 45 41 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 44 45 35 32 45 33 44 43
Data Ascii: df:li>xmp.did:5DAB83730D2B6811AB0889C68D84FE50</rdf:li> <rdf:li>xmp.did:5DAE74193520681195FED8BDF841C77D</rdf:li> <rdf:li>xmp.did:5DAF1764B0286811822ADABA15A46DEC</rdf:li> <rdf:li>xmp.did:5DDED029331611E0AF6CC4384B2DEAAD</rdf:li> <rdf:li>xmp.did:5DE52E3DC
2022-04-08 08:02:44 UTC6657INData Raw: 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 33 39 43 33 45 43 33 30 37 32 30 36 38 31 31 38 43 31 34 42 38 37 30 37 44 35 37 30 41 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 33 39 46 37 33 42 43 46 44 39 32 31 31 44 46 42 36 34 45 41 43 46 42 43 30 38 37 35 38 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 33 45 36 42 33 35 41 30 36 41 32 45 32 31 31 39 35 35 33 43 34 33 46 43 33 36 39 34 37 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 33 45 41 43 39 31 44 31 37 32 30 36 38 31 31 38 44 42 42 44 44 46 43 38 39 42 36 31 38 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 33 46 42 37 32 33
Data Ascii: <rdf:li>xmp.did:639C3EC3072068118C14B8707D570A5C</rdf:li> <rdf:li>xmp.did:639F73BCFD9211DFB64EACFBC08758B8</rdf:li> <rdf:li>xmp.did:63E6B35A06A2E2119553C43FC3694756</rdf:li> <rdf:li>xmp.did:63EAC91D172068118DBBDDFC89B618BD</rdf:li> <rdf:li>xmp.did:63FB723
2022-04-08 08:02:44 UTC6665INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 36 30 37 43 43 45 31 39 32 30 36 38 31 31 41 44 33 39 42 31 41 36 39 43 31 32 37 46 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 39 45 39 35 43 38 34 32 44 43 45 30 31 31 38 44 41 42 44 36 32 32 30 44 44 41 34 39 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 42 42 41 38 35 31 30 45 37 32 45 38 31 31 38 44 33 43 41 36 35 30 45 43 35 33 41 41 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 42 45 41 34 45 30 30 45 32 30 36 38 31 31 41 42 30 38 45 41 43 46 43 36 39 44 46 39 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 42 43 39 32 36 42 39 37 35 44
Data Ascii: :li>xmp.did:6B607CCE19206811AD39B1A69C127F67</rdf:li> <rdf:li>xmp.did:6B9E95C842DCE0118DABD6220DDA49C7</rdf:li> <rdf:li>xmp.did:6BBBA8510E72E8118D3CA650EC53AA58</rdf:li> <rdf:li>xmp.did:6BBEA4E00E206811AB08EACFC69DF9C8</rdf:li> <rdf:li>xmp.did:6BC926B975D
2022-04-08 08:02:44 UTC6681INData Raw: 2d 37 64 64 33 2d 34 65 66 64 2d 39 38 32 64 2d 64 65 39 39 39 39 39 31 34 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 31 31 43 38 38 42 45 35 44 43 45 31 31 31 41 38 38 41 38 34 44 36 34 34 36 42 41 42 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 35 39 42 38 46 35 30 39 32 30 36 38 31 31 38 43 31 34 46 34 45 46 32 30 45 42 43 38 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 35 41 32 32 44 42 37 33 32 31 36 38 31 31 41 42 30 38 46 34 41 39 42 34 39 35 41 34 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 36 39 30 44 33 38 36 31 32 32 36 38 31 31 38 41 36 44 46 36 30 45 46 37 31
Data Ascii: -7dd3-4efd-982d-de9999914f65</rdf:li> <rdf:li>xmp.did:7A11C88BE5DCE111A88A84D6446BAB54</rdf:li> <rdf:li>xmp.did:7A59B8F5092068118C14F4EF20EBC8D3</rdf:li> <rdf:li>xmp.did:7A5A22DB73216811AB08F4A9B495A45C</rdf:li> <rdf:li>xmp.did:7A690D38612268118A6DF60EF71
2022-04-08 08:02:44 UTC6697INData Raw: 31 31 32 36 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 39 30 42 32 44 44 45 46 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45 34 35 45 35 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 39 31 45 37 39 39 32 42 33 32 31 36 38 31 31 38 30 38 33 44 41 34 42 44 38 45 31 45 44 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 39 31 46 39 35 46 33 30 42 32 30 36 38 31 31 39 32 42 30 42 46 46 46 43 41 44 42 39 34 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 39 32 31 63 36 31 39 2d 34 63 65 38 2d 34 31 65 31 2d 61 32 61 35 2d 66 30 31 37 37 35 34 36 30 36 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: 1126a</rdf:li> <rdf:li>xmp.did:890B2DDEFD9DE111ADD29B684E45E581</rdf:li> <rdf:li>xmp.did:891E7992B32168118083DA4BD8E1EDE5</rdf:li> <rdf:li>xmp.did:891F95F30B20681192B0BFFFCADB9423</rdf:li> <rdf:li>xmp.did:8921c619-4ce8-41e1-a2a5-f017754606b2</rdf:li> <rdf
2022-04-08 08:02:44 UTC6705INData Raw: 69 64 3a 38 64 39 34 38 37 63 39 2d 32 30 36 65 2d 63 64 34 66 2d 39 34 35 37 2d 62 66 31 31 36 39 35 66 66 66 64 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 64 66 61 31 34 38 64 2d 32 66 66 39 2d 38 38 34 62 2d 61 30 30 36 2d 30 33 64 39 63 61 31 35 39 31 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 64 66 64 62 32 39 63 2d 38 30 63 63 2d 39 30 34 39 2d 61 38 62 63 2d 66 63 35 39 61 33 31 65 63 65 39 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 65 30 33 31 66 62 32 2d 34 63 34 66 2d 34 62 32 62 2d 39 30 61 35 2d 35 30 30 64 38 31 63 37 34 37 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 65 35 32
Data Ascii: id:8d9487c9-206e-cd4f-9457-bf11695fffd6</rdf:li> <rdf:li>xmp.did:8dfa148d-2ff9-884b-a006-03d9ca1591c5</rdf:li> <rdf:li>xmp.did:8dfdb29c-80cc-9049-a8bc-fc59a31ece9f</rdf:li> <rdf:li>xmp.did:8e031fb2-4c4f-4b2b-90a5-500d81c7477f</rdf:li> <rdf:li>xmp.did:8e52
2022-04-08 08:02:44 UTC6721INData Raw: 61 64 33 35 2d 64 30 61 32 66 37 62 66 39 36 34 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 62 65 61 62 63 39 39 2d 63 64 30 34 2d 31 34 34 64 2d 62 63 66 36 2d 34 30 35 66 38 35 61 61 37 63 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 62 65 64 61 36 34 61 2d 35 38 31 33 2d 37 39 34 62 2d 62 38 35 30 2d 30 64 63 65 33 37 34 61 65 36 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 62 66 34 36 65 38 31 2d 31 34 63 62 2d 64 61 34 35 2d 38 35 62 31 2d 31 34 31 64 39 39 34 39 30 37 30 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 63 36 31 62 39 39 36 2d 64 65 64 31 2d 34 38 65 38 2d 38 34 32 62 2d 36 30
Data Ascii: ad35-d0a2f7bf964f</rdf:li> <rdf:li>xmp.did:9beabc99-cd04-144d-bcf6-405f85aa7cbb</rdf:li> <rdf:li>xmp.did:9beda64a-5813-794b-b850-0dce374ae640</rdf:li> <rdf:li>xmp.did:9bf46e81-14cb-da45-85b1-141d9949070e</rdf:li> <rdf:li>xmp.did:9c61b996-ded1-48e8-842b-60
2022-04-08 08:02:44 UTC6737INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 39 46 31 33 38 37 42 32 32 33 36 38 31 31 42 39 35 36 39 46 42 41 34 30 30 36 37 31 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 41 43 32 32 37 36 32 30 32 30 36 38 31 31 42 31 41 34 44 37 30 39 43 35 39 34 36 34 46 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 41 45 46 36 39 34 34 38 34 33 31 31 45 35 42 46 32 44 41 34 45 44 30 37 31 34 36 46 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 42 30 42 43 45 31 30 42 32 30 36 38 31 31 38 32 32 41 43 41 37 38 31 45 39 43 39 37 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69
Data Ascii: /rdf:li> <rdf:li>xmp.did:B69F1387B2236811B9569FBA40067121</rdf:li> <rdf:li>xmp.did:B6AC227620206811B1A4D709C59464F0</rdf:li> <rdf:li>xmp.did:B6AEF694484311E5BF2DA4ED07146F77</rdf:li> <rdf:li>xmp.did:B6B0BCE10B206811822ACA781E9C9782</rdf:li> <rdf:li>xmp.di
2022-04-08 08:02:44 UTC6745INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 31 34 38 43 37 39 42 36 32 44 42 44 46 31 31 39 41 36 35 39 46 33 45 33 44 35 39 46 30 31 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 31 36 34 44 46 44 38 34 36 32 32 36 38 31 31 39 37 41 35 46 35 36 32 31 32 39 45 41 38 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 31 37 32 30 44 36 37 43 36 38 30 45 30 31 31 42 36 44 46 38 35 44 41 46 34 31 43 44 39 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 31 44 37 41 32 38 42 30 37 32 30 36 38 31 31 39 35 46 45 38 41 37 43 39 38 43 31 33 38 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 31 46 34
Data Ascii: i> <rdf:li>xmp.did:C148C79B62DBDF119A659F3E3D59F01C</rdf:li> <rdf:li>xmp.did:C164DFD84622681197A5F562129EA81F</rdf:li> <rdf:li>xmp.did:C1720D67C680E011B6DF85DAF41CD900</rdf:li> <rdf:li>xmp.did:C1D7A28B0720681195FE8A7C98C1382D</rdf:li> <rdf:li>xmp.did:C1F4
2022-04-08 08:02:44 UTC6761INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 36 44 39 43 37 35 39 35 41 32 30 36 38 31 31 39 32 42 30 42 46 30 39 37 46 37 43 35 37 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 36 46 45 45 34 41 39 45 35 31 33 45 34 31 31 38 30 45 37 43 37 41 34 35 41 43 38 34 46 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 37 30 41 32 43 31 35 31 33 33 39 45 30 31 31 39 31 32 33 42 44 32 33 32 32 30 46 30 45 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 37 30 43 38 31 39 37 32 43 32 30 36 38 31 31 39 31 30 39 38 30 35 41 34 35 37 46 42 44 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 37 32 38 31 42 35 35 43 33 32
Data Ascii: :li>xmp.did:D6D9C7595A20681192B0BF097F7C5780</rdf:li> <rdf:li>xmp.did:D6FEE4A9E513E41180E7C7A45AC84F73</rdf:li> <rdf:li>xmp.did:D70A2C151339E0119123BD23220F0EAC</rdf:li> <rdf:li>xmp.did:D70C81972C2068119109805A457FBD57</rdf:li> <rdf:li>xmp.did:D7281B55C32
2022-04-08 08:02:44 UTC6777INData Raw: 42 32 36 46 41 32 32 30 35 42 44 32 33 46 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 45 38 39 30 34 39 43 30 41 32 30 36 38 31 31 41 39 36 34 46 36 37 32 31 34 37 33 31 41 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 45 39 37 34 41 39 33 35 34 32 33 36 38 31 31 41 44 33 39 42 31 41 36 39 43 31 32 37 46 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 45 42 42 38 30 33 42 30 38 39 36 45 30 31 31 41 38 39 44 39 36 39 33 39 44 31 39 36 42 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 45 42 46 36 38 44 32 39 43 32 33 36 38 31 31 41 36 44 44 42 30 39 35 42 30 31 45 30 42 33 39 3c 2f 72 64 66 3a 6c
Data Ascii: B26FA2205BD23F27</rdf:li> <rdf:li>xmp.did:EE89049C0A206811A964F67214731AFC</rdf:li> <rdf:li>xmp.did:EE974A9354236811AD39B1A69C127F67</rdf:li> <rdf:li>xmp.did:EEBB803B0896E011A89D96939D196B3F</rdf:li> <rdf:li>xmp.did:EEBF68D29C236811A6DDB095B01E0B39</rdf:l
2022-04-08 08:02:44 UTC6784INData Raw: 46 41 42 36 37 42 45 39 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 44 37 36 41 34 42 33 43 35 36 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 46 41 37 41 43 33 32 44 36 36 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 46 43 42 46 32 46 44 33 33 39 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 30 32 37 38 39 41 46 39 46 42 37 36 31 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
Data Ascii: FAB67BE993</rdf:li> <rdf:li>xmp.did:F77F1174072068118F62D76A4B3C5656</rdf:li> <rdf:li>xmp.did:F77F1174072068118F62FA7AC32D660A</rdf:li> <rdf:li>xmp.did:F77F1174072068118F62FCBF2FD33937</rdf:li> <rdf:li>xmp.did:F77F117407206811902789AF9FB7616E</rdf:li> <rd
2022-04-08 08:02:44 UTC6792INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 37 41 35 44 43 38 31 43 33 31 38 45 33 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 41 38 32 46 45 32 41 43 42 43 35 37 34 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 46 37 33 45 30 37 42 44 31 30 32 42 45 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 37 42 41 45 39 33 30 45 31 44 46 42 36 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32
Data Ascii: :li>xmp.did:F97F11740720681197A5DC81C318E3FF</rdf:li> <rdf:li>xmp.did:F97F1174072068119A82FE2ACBC57436</rdf:li> <rdf:li>xmp.did:F97F1174072068119F73E07BD102BE60</rdf:li> <rdf:li>xmp.did:F97F117407206811A7BAE930E1DFB621</rdf:li> <rdf:li>xmp.did:F97F1174072
2022-04-08 08:02:44 UTC6808INData Raw: 65 64 65 65 31 36 30 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 66 30 62 38 34 62 38 2d 34 36 64 63 2d 34 65 39 62 2d 62 38 66 65 2d 61 66 37 32 35 34 62 35 62 34 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 66 35 35 65 30 62 37 2d 36 34 63 33 2d 36 35 34 61 2d 39 33 65 38 2d 66 65 61 33 37 33 38 32 35 36 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 66 35 39 61 37 33 30 2d 36 61 33 32 2d 65 65 34 32 2d 61 63 39 65 2d 32 64 32 38 33 32 31 37 35 66 64 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 66 35 64 36 33 30 31 2d 62 62 66 64 2d 31 33 34 39 2d 62 31 31 66 2d 33 63 64 62 37 62 38 33 64 33 62
Data Ascii: edee160a</rdf:li> <rdf:li>xmp.did:af0b84b8-46dc-4e9b-b8fe-af7254b5b443</rdf:li> <rdf:li>xmp.did:af55e0b7-64c3-654a-93e8-fea373825632</rdf:li> <rdf:li>xmp.did:af59a730-6a32-ee42-ac9e-2d2832175fda</rdf:li> <rdf:li>xmp.did:af5d6301-bbfd-1349-b11f-3cdb7b83d3b
2022-04-08 08:02:44 UTC6824INData Raw: 30 35 38 34 63 31 31 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 30 62 33 39 65 63 63 2d 35 63 38 33 2d 35 39 34 66 2d 61 33 63 34 2d 62 65 33 66 31 34 32 30 37 34 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 30 62 64 36 64 36 38 2d 66 62 37 62 2d 34 64 32 34 2d 61 36 30 32 2d 39 32 30 36 33 65 39 61 30 63 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 30 65 36 30 31 63 39 2d 32 35 30 61 2d 61 36 34 36 2d 38 63 30 61 2d 32 31 61 64 30 63 61 34 39 36 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 31 32 37 66 37 36 33 2d 32 35 36 38 2d 34 37 35 36 2d 38 62 35 65 2d 31 39 37 63 32 33 34 65 33 39
Data Ascii: 0584c1135</rdf:li> <rdf:li>xmp.did:e0b39ecc-5c83-594f-a3c4-be3f142074af</rdf:li> <rdf:li>xmp.did:e0bd6d68-fb7b-4d24-a602-92063e9a0c40</rdf:li> <rdf:li>xmp.did:e0e601c9-250a-a646-8c0a-21ad0ca49689</rdf:li> <rdf:li>xmp.did:e127f763-2568-4756-8b5e-197c234e39
2022-04-08 08:02:44 UTC6832INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 39 66 34 33 33 37 31 2d 38 34 39 65 2d 34 66 30 30 2d 61 61 61 39 2d 35 31 66 64 61 35 32 39 61 30 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 61 31 35 66 62 66 31 2d 62 30 38 36 2d 34 37 66 33 2d 61 38 63 37 2d 31 63 63 62 64 36 62 37 30 37 39 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 61 35 31 62 39 61 30 2d 30 65 37 61 2d 34 31 32 62 2d 39 63 62 37 2d 34 31 34 33 33 33 38 39 62 64 61 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 61 35 34 35 62 61 61 2d 61 65 37 35 2d 34 62 63 39 2d 61 66 38 63 2d 36 34 32 38 65 63 61 65 31 34 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: i> <rdf:li>xmp.did:f9f43371-849e-4f00-aaa9-51fda529a083</rdf:li> <rdf:li>xmp.did:fa15fbf1-b086-47f3-a8c7-1ccbd6b7079c</rdf:li> <rdf:li>xmp.did:fa51b9a0-0e7a-412b-9cb7-41433389bdae</rdf:li> <rdf:li>xmp.did:fa545baa-ae75-4bc9-af8c-6428ecae1478</rdf:li> <rdf
2022-04-08 08:02:44 UTC6848INData Raw: b6 98 85 6a 04 35 a8 01 88 a0 06 22 98 85 6a 00 6b 50 03 1a 60 35 a8 01 ad 40 0d 40 85 6a 00 6b 50 02 b5 00 2b 53 01 52 01 5a 80 15 00 35 00 2a 04 35 a9 80 ad 40 08 50 02 b5 00 20 29 00 ad 40 0a d4 00 ad 40 0a d4 00 8d 30 11 a0 05 48 07 a0 62 b5 00 3d a8 01 e8 01 ad 40 0f 6a 00 7b 52 19 25 6b 1b 8d 28 1a 64 9a 42 c7 53 4a 07 32 58 1d c0 b0 3a 54 c1 52 44 ee 43 63 a1 a7 c4 5a a2 0e c5 cd ce b4 d1 2d c9 1b 53 10 88 a0 07 b5 00 2b 50 02 02 80 15 03 1e d4 00 ad 40 0a d4 00 f6 a0 0b 53 1c b8 b8 a9 76 29 54 2f 09 82 36 d2 2b 3b 1a d0 b9 9c 8b 85 d6 a4 b9 09 c2 92 35 21 ee 41 b5 ad 51 64 69 56 1f d2 3a c4 d8 d3 d8 ea 0d 65 93 1a 68 d7 1e 46 99 d9 74 ae be 93 f2 c9 ca e0 da b8 6f 8e 0e da de 4d f8 d8 30 f6 d6 26 a5 cb 6a 43 25 c2 80 1b 75 00 46 44 dc 28 02 94 04
Data Ascii: j5"jkP`5@@jkP+SRZ5*5@P )@@0Hb=@j{R%k(dBSJ2X:TRDCcZ-S+P@Sv)T/6+;5!AQdiV:ehFtoM0&jC%uFD(
2022-04-08 08:02:44 UTC6864INData Raw: 99 1d b5 b5 31 0c 88 c0 d0 06 94 18 ea fa 91 ad 43 65 a4 1b b1 45 49 40 79 38 49 3d d5 85 c1 aa 56 82 5a 93 3c 7a 66 15 37 0a 2d 5a 79 ac cb ca 40 1d 4f a0 2c aa 55 17 98 70 b5 69 4c b0 67 7c 49 9c 9e 56 14 98 ed b1 81 ae ea dd 33 82 d4 68 78 b0 26 6b 36 c3 b4 d0 ee 86 b1 b0 f9 3d 3d 22 ae e0 7b 2f 59 2c c6 af 01 95 34 2d 16 8d 5b a7 27 3d ab 04 0d 32 04 68 01 50 03 53 01 50 31 1a 04 2a 06 49 50 b7 0a 52 38 24 b1 df 89 a5 23 81 e5 00 70 a1 03 2a a6 48 46 36 0c d9 3f c2 52 6a 5d d2 e2 69 5a 36 4a 4e 9d 90 9a b4 64 0a 4a e8 1e 36 81 98 11 a1 ad 0c c8 81 40 89 2e 86 f4 86 8d bc 27 db 69 2f 62 05 72 d9 1d b4 67 55 d2 a6 12 c5 cd db 5c 76 50 76 55 ca 34 f1 a3 55 16 15 9b 2d 16 18 c7 1a 43 2a 7c 90 94 e0 52 30 ce 56 ed a2 02 44 b9 2b c7 70 a2 02 47 7c b5 61 6b
Data Ascii: 1CeEI@y8I=VZ<zf7-Zy@O,UpiLg|IV3hx&k6=="{/Y,4-['=2hPSP1*IPR8$#p*HF6?Rj]iZ6JNdJ6@.'i/brgU\vPvU4U-C*|R0VD+pG|ak
2022-04-08 08:02:44 UTC6872INData Raw: 6b 03 f6 9a de b6 83 1b d6 4b fa 7f 41 c7 b8 62 4b 7b 8d 2b 64 63 ae 34 8d ac 68 56 13 64 16 15 83 72 6e 94 06 aa 03 d9 50 50 cf 05 f4 a0 45 0d 83 7e 35 52 28 06 cc e8 91 ce bb 4e 87 b0 8e ca a5 78 25 d2 46 83 a5 3e 38 d5 b7 d0 ed 20 ab 05 af d2 a2 9d 76 b2 8d 69 2b 34 37 54 c1 87 a6 e0 45 b5 b5 aa f3 19 3e 5a 03 fe 4e e1 c8 8c 80 07 11 6a bd e4 ec 2b 3d 22 12 4f 98 b7 07 8d b8 d3 de c5 b1 19 79 de 9f f2 8e f8 0e e4 3d 87 8d 6d 5c b3 c4 c2 d8 63 80 1c 18 ed 19 3b aa db 93 3a d6 0d de 99 05 ac c0 f1 ae 6b b3 aa 88 df c4 88 01 ad 60 cd d0 53 20 ec a9 18 e1 34 d6 81 94 4b 0d f4 14 d3 10 14 bd 3d 24 53 14 83 43 56 ad 04 3a c9 ce e6 fa 6d a2 6e 4b 95 ae 9a e5 39 6d 84 0e 5c 79 62 42 81 49 1e da b5 64 c9 75 68 a6 38 ee 0a 3d 53 64 24 29 21 8d 3c 56 34 26 d8 34
Data Ascii: kKAbK{+dc4hVdrnPPE~5R(Nx%F>8 vi+47TE>ZNj+="Oy=m\c;:k`S 4K=$SCV:mnK9m\ybBIduh8=Sd$)!<V4&4
2022-04-08 08:02:44 UTC6888INData Raw: dc 40 c6 ce ea d2 67 15 39 47 7e d1 6b 70 07 ed ae aa 63 55 e0 4b 64 0e 4e 3b a1 8b 69 44 f6 00 02 d3 da f8 80 c1 60 98 7f 12 5d 3c 37 01 7f b3 5a 35 40 11 0e 22 3c 7b 91 09 3c 05 9b fc d5 2d 96 91 44 b9 33 e2 10 60 24 c8 08 e5 23 87 cb 4d 55 3e 24 b3 4d 3d 52 f0 fe 5c f6 33 1e 00 0d 2b 17 86 78 0e 49 63 7a 8d e7 0f b9 2d b7 d8 29 3c 70 29 3f ff d6 ce 6e 95 16 48 0d 29 2d ec 17 af 53 cc 68 f1 b6 26 55 3e 24 18 4b b9 50 0f 79 d6 ae b6 76 13 49 19 9f 52 1a e6 d5 d1 06 72 0d 34 af 7e 51 54 88 6c b1 4b 11 73 48 62 0e 0e 9d b4 08 84 91 ef 36 07 5a 24 20 b6 19 23 5b 46 49 26 93 02 dc 8b 42 38 12 6a 53 1b 40 c3 26 eb 70 0d c5 59 25 ba 48 bc e6 de da 06 0d 24 9b 1b 90 dc 7b aa 84 5a d9 06 dc ba 9e da 43 19 f1 a6 90 02 c3 5a 7b 92 26 0a f6 c8 83 61 36 a7 32 22 85
Data Ascii: @g9G~kpcUKdN;iD`]<7Z5@"<{<-D3`$#MU>$M=R\3+xIcz-)<p)?nH)-Sh&U>$KPyvIRr4~QTlKsHb6Z$ #[FI&B8jS@&pY%H${ZCZ{&a62"
2022-04-08 08:02:44 UTC6904INData Raw: dd 78 53 be 29 e9 31 c8 8d 49 f3 92 38 da 67 d5 50 6e 35 c7 47 66 e1 33 99 23 00 fa 92 49 f1 cb 46 75 3c 6c 7b 2b d2 d8 d3 86 cd f6 82 74 7c d9 70 e5 dc 09 28 05 ad d9 af b7 df 4e ea 56 83 83 77 2b ac 64 29 5f 2d c1 56 b0 fd 37 ac 2b 67 ef 62 82 38 dd 40 4f 9a d1 b8 0c 40 e3 6b 58 8a ab 65 bd 6b a3 25 ad 0d 49 f3 e3 85 42 49 70 1b 4a ca be ab 27 bc 4b 50 2e 95 f4 de 6b b4 02 cc 87 6f 1f 6d 74 db fe 43 22 e2 4b ac 0e 9d 16 11 39 9d 89 62 da 91 d9 5b 2f f9 5b 44 34 42 43 75 63 0e 2c 47 24 92 a1 07 0e cd 6b 6c 5f f2 1b 9c 41 a2 d4 e7 72 3d 61 2c 70 85 c7 3b 48 bd c8 e1 5b bc 8e c6 bb 4d 1f 4c 75 e9 f3 65 fc f3 bb b7 f4 56 57 f5 0b 1f 51 16 50 75 cd 98 a4 5a f6 15 8f f9 94 16 f1 36 52 1e 1c 68 ff 00 32 81 bd 15 9c b1 6b db 5f 65 3f f3 68 2d c0 59 33 4b 2b 90
Data Ascii: xS)1I8gPn5Gf3#IFu<l{+t|p(NVw+d)_-V7+gb8@O@kXek%IBIpJ'KP.komtC"K9b[/[D4BCuc,G$kl_Ar=a,p;H[MLueVWQPuZ6Rh2k_e?h-Y3K+
2022-04-08 08:02:44 UTC6912INData Raw: 24 4c 2e 51 4d 4a 6c d7 62 04 30 42 3c 22 df a6 a7 7b 30 75 42 6c 68 36 93 6d 7d d4 6f 64 ed 45 47 0e 0b 5c 6e 07 de 6a d5 db 16 d4 31 e9 e0 8e 3a d5 ef 0d a4 0e 13 28 bf 6f 65 5a ba 0d a5 67 0d c0 2c 9a 8f 77 1a ad e8 36 96 26 03 3a ef de 8a 01 f1 1d 6b 45 59 29 52 41 32 1f c8 8d dc 73 ba a9 21 47 69 1c 2a ab 49 70 c3 69 e5 b9 f9 d9 39 52 b4 f2 92 ae ed 7b 1b 83 7e 1c ab 5e ed 6a aa a1 1d 30 91 af 85 e8 ae a5 9d 10 79 e4 11 b1 e0 ac 0d c0 f9 bd 95 cc fd 6d 28 e1 19 3b 23 b3 f4 e7 40 c8 e9 98 a3 1a 57 2f b4 dc 11 c2 df 65 79 b9 bd 55 2f 69 33 6e 42 33 7a 34 d9 24 30 95 a3 23 e1 24 7f 74 d3 c5 ea eb 4e c9 2e b7 da 62 e4 7f 4e 62 c8 70 f2 4c c0 fb 07 6f db 5d 7f fe 45 f6 24 3f 30 68 bf a7 18 31 31 df 34 9b 4f 10 1a c0 fb 8d aa 5f fc 8d bd d5 0d e6 ea fa 63
Data Ascii: $L.QMJlb0B<"{0uBlh6m}odEG\nj1:(oeZg,w6&:kEY)RA2s!Gi*Ipi9R{~^j0ym(;#@W/eyU/i3nB3z4$0#$tN.bNbpLo]E$?0h114O_c
2022-04-08 08:02:44 UTC6919INData Raw: b7 05 22 d4 91 2c b5 22 94 9b d8 11 ed e1 4f 6b 11 30 9b 8d ac 2f d9 a7 fc 6a 92 11 17 c4 93 88 5e 51 c4 d0 ea c0 ac c6 50 d8 80 7d f5 11 02 19 89 36 b8 d2 81 0c 36 db 80 fb 69 a0 2a 2e 07 02 2d 4c 63 06 5b 59 8d 20 1d 5c 71 e2 29 48 12 b2 9d 57 4d 3b 2a 80 81 04 70 35 22 1c cc 47 6e 9e da 72 21 d6 63 d8 6c 2a 80 b5 27 24 58 f1 14 04 93 f3 06 8a 7b 69 0c 72 8a dc 38 54 c0 c4 22 61 c0 fe ba 49 31 90 67 60 75 d6 da d5 6a 29 18 1b 9d c7 8f db 40 8b 16 f6 be b4 d0 c7 0c c4 5c d8 8f ed a6 02 2c 35 36 06 a8 08 16 df a0 1c 29 0c 41 48 d7 85 10 32 40 05 1d ba d1 00 5a b2 58 8b 5e ad 56 40 72 e9 2e 8f af 66 a6 d5 5b 06 20 00 b0 ec fd 75 5b 00 8b 01 6b dc 11 fa a9 6c 02 91 16 c6 2e 48 b9 d3 f4 55 6d 60 57 23 ec 37 0c 3d e6 b5 ae 39 25 95 1c 90 ba 96 bf e8 ab f2 c9
Data Ascii: ","Ok0/j^QP}66i*.-Lc[Y \q)HWM;*p5"Gnr!cl*'$X{ir8T"aI1g`uj)@\,56)AH2@ZX^V@r.f[ u[kl.HUm`W#7=9%
2022-04-08 08:02:44 UTC6935INData Raw: 67 2c b7 95 86 d8 c4 7b 8e 96 17 1d 97 ab 78 e3 4f b4 01 f0 98 e4 2b 0c c5 5f 2d dc aa 8b df 42 3b 7f 15 5d f9 5f 2f b8 94 17 1e 1c 38 a8 42 80 a8 bf a0 7e 1a c9 dd d9 95 05 4f 87 14 44 e5 b0 da 55 75 b9 3a 58 69 f2 d5 ab b7 ca 22 53 45 f5 b8 aa 24 63 b6 45 06 e0 83 7f d3 ee a5 57 b2 da 76 01 66 12 94 0b 0a ca 58 0b 0d 40 d2 a6 ee 75 81 15 34 a8 c8 c0 11 75 70 a4 9f 7b 05 aa 86 9f f2 10 d3 ce b1 c8 88 4f 7d ad 61 45 6b 29 8c 21 9e 42 41 29 65 d6 da ea 7f fc 2a 12 43 04 79 26 f3 83 a2 9d 9b 42 92 a4 5c 71 63 f7 bc 35 aa 4a 21 8c ba db 8d c9 6b a5 8d ad c0 9f f8 da a0 45 65 12 49 18 a8 26 45 1a 93 a1 e1 57 b9 a5 1d d1 16 43 0b 46 db ac 1c d8 02 48 d6 c3 87 ea a8 76 9f b0 20 6f a3 95 54 a3 30 7e 6d c2 c2 c2 fd b7 1d bc 69 ef 40 d1 40 c2 58 ae fa 16 bd c0 ec
Data Ascii: g,{xO+_-B;]_/8B~ODUu:Xi"SE$cEWvfX@u4up{O}aEk)!BA)e*Cy&B\qc5J!kEeI&EWCFHv oT0~mi@@X
2022-04-08 08:02:44 UTC6951INData Raw: 02 25 3c 38 5b 5a 4e 3b 02 58 c3 4d 0b 6d 1c 6e 4d 02 91 dc ee d6 36 1e e3 c6 f4 2d 38 95 23 23 07 4b 70 61 c7 b6 9b 50 c7 b8 aa 48 0b 12 c2 db 9b df 54 ac 65 64 0d 2c a9 01 08 e7 69 66 03 97 da 6b 44 9d b8 19 89 33 10 ca f1 eb 78 da d6 3c 2d e1 fb 68 74 70 9f bc 69 95 67 49 93 3c a2 2c 46 50 61 70 64 04 90 2f 6e ee 9d ea ba 2a d5 4d bb cb 94 6d b0 f8 4b 95 06 64 b3 7b 2f a5 60 e3 b0 d5 36 51 85 9d e6 cd 34 6c 54 ec 70 a2 de cb 55 de 90 93 f7 a2 55 8c 0e b1 8b 8d d4 32 c4 2d 3b 89 e2 bd b9 bb bf 75 7b 6b bf 0d ed 8e b3 1c b6 fb 08 6d 9d 0c 38 e5 54 07 e6 b7 8a d6 bf e8 af 3e d6 36 55 2e 78 4b 6a 0b 2f e8 15 09 94 d1 9a 30 24 57 91 c4 8c c5 c8 24 03 6e 02 cb 5d 3e 62 84 a3 81 96 d8 2a cd e8 b3 cf 71 ba 45 ba 85 d4 86 d0 6b db ed aa a6 75 5f 71 2d 02 f4 7e
Data Ascii: %<8[ZN;XMmnM6-8##KpaPHTed,ifkD3x<-htpigI<,FPapd/n*MmKd{/`6Q4lTpUU2-;u{km8T>6U.xKj/0$W$n]>b*qEku_q-~
2022-04-08 08:02:44 UTC6959INData Raw: 62 c7 78 00 0c 41 03 d8 3f 0d 72 d6 67 51 99 18 98 f9 f1 42 c9 99 22 3a ea 4b 29 b1 b5 be 0a eb bd a8 dc d5 34 0e 0a e3 f4 f7 9c 7e a7 1a 56 88 31 b6 ba dc 0f f3 d5 3f 53 1c b6 5b 84 8d fc 29 41 80 5f 94 91 c2 b8 2e b5 2e 41 a6 c7 70 59 95 82 b6 84 93 ad af 5a 2b 21 30 0c 3e 8f 26 42 94 79 fc d0 fb 99 ae 38 8f b7 e5 ae 8b e6 55 e0 b6 82 72 3e 6f 4b c2 45 f3 9e 56 36 b2 1b 1b 8f b8 05 2a 65 bb d2 3e d1 b6 13 06 1c 0b 17 93 13 ef 8a c6 e2 fa db fc 35 9d ae db 96 b5 1a 2d 9b 18 e3 c4 17 10 aa 11 a8 66 b9 d0 54 2b 6e 7c c2 60 4b d3 3a 9a 4f 24 9e 70 92 09 48 24 1b 8b 69 ae d3 e1 ad de 5c 6e a9 44 5a a0 4e 4c 91 16 57 d3 47 ce de 58 22 e7 b4 fc 43 ec a9 55 9a ee 7e f2 42 e3 4c 82 02 4b 62 dd 96 16 d2 f5 93 75 ec 18 e2 63 b4 b5 94 2a dc 16 26 d6 b1 b5 1b 75 1c
Data Ascii: bxA?rgQB":K)4~V1?S[)A_..ApYZ+!0>&By8Ur>oKEV6*e>5-fT+n|`K:O$pH$i\nDZNLWGX"CU~BLKbuc*&u
2022-04-08 08:02:44 UTC6975INData Raw: c5 d1 20 9e 58 a5 cf 91 4e 4a dc ab 27 29 70 0f c2 d5 c8 f3 da a9 aa 2e 4f 8b ba 23 47 17 1f ce 55 c8 46 dd 19 5d 49 6b 91 f6 13 bb 75 73 de db 74 7c 4b 46 f2 4e 31 b1 3c 98 46 e2 e6 fc 78 db bb a9 ec a8 77 e5 8f 17 51 d3 ba 14 1c c7 4b 87 ab 7d 64 92 ca a1 61 b9 b5 99 77 13 6e c5 e6 ad f2 db 16 d4 97 57 f3 da 73 e8 6a 64 45 0e 4c 8a 25 8d 4c b6 b8 04 6b 71 af 67 f8 6b 96 ad d5 68 f9 4c c1 24 0a 19 da 62 25 6d fc d6 d0 ae 97 54 1f 2d 6c b8 28 e5 d3 ef 0c b0 c1 8e 19 65 3b 1d 8d 82 dc 5e d6 f6 13 ec a9 dd 6e 1a 8e 02 d2 18 c7 98 57 93 6e 9a 68 0f de f6 ad 64 db d0 10 28 fc 9c b2 c8 db 81 03 7a a8 e3 6e eb a1 f0 ec f8 7c 5f 0d 6b d5 5f ca 29 2b c3 ea 18 9d 40 ee 98 23 3c 72 35 99 88 d0 a9 b5 d3 fc d4 ef 8e d8 f8 4f 32 5f 88 a9 02 83 ad 83 9f 2c 73 dc ac ad
Data Ascii: XNJ')p.O#GUF]Ikust|KFN1<FxwQK}dawnWsjdEL%LkqgkhL$b%mT-l(e;^nWnhd(zn|_k_)+@#<r5O2_,s
2022-04-08 08:02:44 UTC6991INData Raw: b3 e5 05 13 48 4a c4 d1 b1 5b 0b 73 2b f1 e5 ae 99 4b 4a f4 d7 af 71 52 8f ff d2 e0 65 f4 d7 56 62 af e6 2b 20 3b 95 ae 6f fb 1e fa f8 b5 ea 71 70 83 cf 84 69 c5 0e 7c 00 6f 91 05 95 6e 0d fd b5 ca ed 4b 70 4c 69 11 cc 5e a5 3a f3 ba 5a f7 00 02 2f 6e 1f aa aa 9e 5d 78 26 54 05 4d 3b e4 aa c5 99 ba 42 c0 0b 46 2c b7 f9 bb 6b 2a d5 57 5a f2 fc dd 41 0c bd 3a 06 22 8f 39 e2 bb 8d 4d c9 3d ba 36 da cd fa 8b 70 4c 52 5a 53 0a 76 11 b7 23 a6 80 5f 40 0f ee d4 cd ea a4 44 32 3a 66 36 64 7f 42 cb f9 36 0c 75 ed 3e fa 75 cb 6a 3d dd e2 93 80 1c 7c 1e 99 d3 41 50 ed 33 37 2e d2 74 1f 65 6f 6c 99 32 7c 25 49 a1 1f 4d c4 d6 79 51 12 e2 e4 71 01 45 60 f2 db 82 92 24 6f 2a 1c 74 df 8b 1a ef 94 68 0e a5 80 a2 5d 9c 59 f4 88 b1 31 83 8f cc 8c 58 db 94 f6 54 bb 47 06 5a
Data Ascii: HJ[s+KJqReVb+ ;oqpi|onKpLi^:Z/n]x&TM;BF,k*WZA:"9M=6pLRZSv#_@D2:f6dB6u>uj=|AP37.teol2|%IMyQqE`$o*th]Y1XTGZ
2022-04-08 08:02:44 UTC6999INData Raw: 07 85 9a dd ef f3 54 aa bb 38 48 52 0e 9e a1 82 42 62 89 4c 8d 6d 02 dc 93 71 a6 83 b7 75 68 fd 3d 96 af 94 12 1f a2 48 bd 47 13 6d f4 ee b5 ce b7 e2 d7 61 dd a5 9d 79 76 1b d0 9f 4c 7c 6d 9e 4c 2c c0 46 6d 66 24 fb f4 f6 d2 ca ad 32 fb c1 25 4f d4 0b cc 32 21 61 e4 06 d8 41 b8 0d d8 9b 1b e6 6e f5 52 c7 0a 1f 57 50 07 bc c8 48 89 18 6e 65 de 56 da 5b ef 1a c1 57 b4 7c 4c cc 9e 93 8f 24 2f f4 71 af 9a 6e 41 23 94 30 ed 7b f2 d7 4d 72 d9 35 b9 f2 fe 2f a4 19 8d d2 7a 0f 54 e9 b3 3e 5b 4a b3 63 0b 9b 45 ab 12 de 1b 37 76 bb 32 fa 8c 79 16 d8 db 7f 8f a4 90 ae 9f d6 8f 9e 7a 6e 5a 36 3b 4c 58 dc e8 48 f6 a6 ea cf 26 1d 37 d5 ef d9 05 d4 e8 c4 40 46 11 50 3a 58 2d 98 df 41 ed dd de 6a f3 67 5e 21 60 7c 8e a7 12 93 8f 23 22 b1 52 e4 36 84 02 6c 3e ea 6d ee d6
Data Ascii: T8HRBbLmquh=HGmayvL|mL,Fmf$2%O2!aAnRWPHneV[W|L$/qnA#0{Mr5/zT>[JcE7v2yznZ6;LXH&7@FP:X-Ajg^!`|#"R6l>m
2022-04-08 08:02:44 UTC7015INData Raw: d2 1b 83 c6 46 f6 31 08 9e 2d a7 46 24 11 6f 7d af 58 6d 8d 65 58 bd c4 95 15 54 16 90 94 3d ac 46 bf f4 d2 99 ec 29 58 99 05 6c ab db ec a9 0b 39 29 8e 33 29 3b e3 1b 90 d8 6a 1a df ab bb 56 dc 76 90 40 f4 f8 84 c7 20 44 82 73 c5 ed 66 3f 6b 55 79 8e 22 5e df 08 16 34 0f aa 91 1e de 06 c7 fc b6 a9 56 5f 10 99 99 9b d1 d3 31 82 c8 ac 18 02 2e b6 e0 7e f6 ed 7e 6e f5 74 d3 33 a7 02 50 56 36 27 d3 28 89 0b 32 8e 01 bb 3f 4d af 59 5a fb 9c b2 cb af da e0 92 3b 01 d2 f5 1f c0 06 19 0a aa 40 0f 61 a9 d2 ff 00 ab b6 8d bf c0 64 e4 3e 50 f3 2c 40 b8 07 68 d7 fd 96 92 d7 40 2b 58 d6 4b 3a ee 61 6e de 3a ff 00 6d 53 6d 08 9c 98 25 c5 bc c6 00 f6 1b 58 54 ab c7 60 30 47 e9 d8 52 39 0f 1a c8 e4 73 10 b7 e1 f1 11 5b 2c 97 4b 8c 08 1b aa 74 dc 25 c7 f2 dd cc 31 27 30
Data Ascii: F1-F$o}XmeXT=F)Xl9)3);jVv@ Dsf?kUy"^4V_1.~~nt3PV6'(2?MYZ;@ad>P,@h@+XK:an:mSm%XT`0GR9s[,Kt%1'0
2022-04-08 08:02:44 UTC7031INData Raw: 28 d4 10 39 45 bf b0 55 79 96 b7 8a c0 5c aa b7 f2 58 a9 24 77 49 bd c7 d9 51 f6 8b 43 34 e3 e1 42 4e 34 31 c4 92 31 ee 80 3b 35 6b fd b5 d3 ba ef 99 bb 10 d9 7e 36 36 24 2a 62 48 e3 54 b5 f6 5e fa 7b 92 b3 b5 ac f5 6d ff 00 10 92 d4 87 1a 31 74 55 0b 7e 28 bf ef da 2a 5d ac f8 fe 21 40 23 f4 fe 9f 30 67 5c 71 21 d7 77 29 1f 6d f8 6e ad 56 4b d7 49 8f e6 29 05 e9 9d 0b a5 2c 82 6c 6c 5f 29 f5 37 6b 82 bf f2 ad 72 e7 c9 11 6b 6e 1a 72 5f 2f a7 71 5f 20 64 c6 cc b2 86 24 15 ec 1d ab 7e da 85 ea 6c ab b5 f4 80 40 e8 aa 5c ba b3 ab 5e fa 37 13 f6 30 6d bf 86 b3 f3 f4 8f fd 01 22 cc 8c 41 20 2b b3 7b 1f 8d 89 17 1f ef a9 ad e3 b6 3e 54 10 0d 36 1a 3e cf ab 62 8b 7d a4 23 10 ba 8b 9d ab f3 56 95 bb 53 b7 5f 98 50 5d 83 2c 58 e8 b2 46 ce 50 90 2c d6 b8 24 fe 8e
Data Ascii: (9EUy\X$wIQC4BN411;5k~66$*bHT^{m1tU~(*]!@#0g\q!w)mnVKI),ll_)7krknr_/q_ d$~l@\^70m"A +{>T6>b}#VS_P],XFP,$
2022-04-08 08:02:44 UTC7039INData Raw: 63 b8 dd e6 5e e7 5e cb 0e 15 0f 15 56 ad f3 2e e9 ad 57 68 7a e3 06 4b 39 60 58 85 da 0d ad db c4 78 ab 9d db 5d 05 7b fb 8c ce a7 d1 61 cd 0e ab 2b c3 2d f9 9c 6a 4d c7 0b b7 60 f9 2b a7 16 77 48 d1 5a be 13 9c c8 e8 be 83 38 7b 96 5c 82 f1 31 b8 1a 82 a7 e2 bf c5 5d 79 fd 7e fe 0b 98 5b a0 d1 9f d3 18 6d 0a e2 6e 2c 57 c4 4d bf bb 5c f5 f5 57 4f 71 4a de f0 16 f4 76 24 6e d2 66 48 44 40 81 b4 1b ed 03 82 ad fd a7 bd b2 b7 ff 00 32 cd 45 57 31 72 bb 0d 7c 7c 9c 78 f2 47 4e 8d 19 08 42 41 b0 02 c4 f1 3f 37 de ae 4b 56 ce bb db 90 de 4a 78 a1 9f 24 e2 99 18 4a ea 1a d7 d3 f5 52 ab 75 ae e8 e5 44 4e a5 a8 cd 88 8b 1b ce a8 9c 14 91 db f7 9a a1 ad ee 62 46 cb 4c 17 8e f2 15 2a 7b 5b ed ff 00 8d 4e ed 74 11 5c 98 51 c4 5d 62 01 46 9b ac 09 24 f1 50 3e 2a a5
Data Ascii: c^^V.WhzK9`Xx]{a+-jM`+wHZ8{\1]y~[mn,WM\WOqJv$nfHD@2EW1r||xGNBA?7KVJx$JRuDNbFL*{[Nt\Q]bF$P>*
2022-04-08 08:02:44 UTC7047INData Raw: d3 06 fe 64 f0 84 1a f2 dc 7e 8f c3 5a 34 97 46 e2 22 09 e3 fd 24 c4 98 00 90 2e 8c 34 16 f6 36 be 16 a5 6d cb 8e 81 56 10 ea 87 43 12 ed 07 5d 6e 45 66 9b f7 8c b5 1e 25 e5 1a fc ba 6b 50 d3 25 91 49 e1 7e e1 5d e3 56 4b 83 6f bd 6a a7 56 b8 fd e1 26 01 9d d6 57 0e 45 8c 91 7d 2e b7 00 58 fb 3e ed 6f 4c 3b d4 91 6b c1 07 ea d0 34 e3 14 b9 59 5a c4 12 46 b7 34 d6 17 1b a3 94 cd 97 36 46 5e f2 b8 f2 24 9a db 6a ea 46 bd bb bd f5 0a b5 8d 56 d0 4c 2e 25 94 31 13 b6 c6 3a 6b 6b fe af 0d 64 da 8d 0e 94 d4 13 67 55 52 c8 c7 ef 58 f6 71 b5 4a 53 c4 c5 d8 91 c5 6d c3 c9 2a 91 83 73 71 c6 fc 69 6e f7 8d 64 1b c8 97 42 a0 58 9d 6e dc 3f 47 8b ee d3 dc 8a de 8a c9 8a 39 8c 3b ef 36 d0 da 8d 35 b8 b0 17 aa d5 a9 8e 52 93 92 99 16 2e 04 12 c7 4e 54 05 78 f8 aa d3 7e
Data Ascii: d~Z4F"$.46mVC]nEf%kP%I~]VKojV&WE}.X>oL;k4YZF46F^$jFVL.%1:kkdgURXqJSm*sqindBXn?G9;65R.NTx~
2022-04-08 08:02:44 UTC7063INData Raw: ab c7 8e b6 7a bf fa 19 ed 2c c4 ea 39 39 21 f7 37 e6 06 37 4d b6 0b fa ea 6f 8e b5 8f 77 88 a5 54 15 26 34 b9 0b b2 7b ed e2 4d 87 ea bf c3 59 2b 2a ea 81 a4 01 89 d3 f0 60 95 d6 22 09 dd a8 04 f6 7d 9d d1 5b df 25 ec 94 81 a6 3a 7c 12 ad 96 e0 7f 6f e9 ae 6f 31 a2 8a 8e 04 70 ed 31 c6 ec a0 f0 1c 3f 16 b5 5e 63 7c 5a 14 97 43 93 91 66 60 04 ab 7b 00 40 4b 7d ad c6 a1 d6 bf 2f e3 05 50 06 e9 18 d2 39 96 78 84 4f c7 62 bd c9 f6 5f c5 6a e8 f3 ac 94 27 bb e2 82 a0 c8 eb f0 3f 48 85 a4 c3 c5 68 f6 90 41 b6 a6 ff 00 f0 ae bf 4f 65 99 c5 ad 26 6d 49 e7 91 e7 e4 cf 0b 2d 9c 99 64 1b ec ba 5b b3 5f 8a f5 f4 0f 1d 6a fb 39 6b ca 56 c3 d1 3d 31 9c 45 e2 9d 5f cb 5e 64 60 2f fa cf b5 6b e7 fd 55 3b 54 49 75 46 c6 06 14 b1 39 9b 12 49 59 1a ec cb 28 04 30 1c 76 ee
Data Ascii: z,99!77MowT&4{MY+*`"}[%:|oo1p1?^c|ZCf`{@K}/P9xOb_j'?HhAOe&mI-d[_j9kV=1E_^d`/kU;TIuF9IY(0v
2022-04-08 08:02:44 UTC7079INData Raw: 5e 97 72 e6 75 a8 d5 0a db d6 6b 0c ab 1e 4b c9 11 03 71 ba 0d da ff 00 a5 6e 1f 8a 9f f8 52 a6 aa b6 fe 7c bf 38 a0 b6 7f 5c 43 e7 c6 f8 e4 48 64 5d a5 05 c8 5d 7c 5b bc 55 35 f4 2e 1c f2 ed 29 54 c0 eb de a0 97 11 a4 ca 25 a4 57 73 b4 32 3a 03 af fa 6c dc db 7e f5 77 e0 f4 ea d1 5e 1a 7b eb 6f bc 5b aa 3a 6c 6c c9 1b 15 53 68 39 00 02 50 92 36 83 ed 93 e5 af 36 d4 5b a7 bb e2 f1 7d 26 4c 0b 1f 27 a9 64 e7 49 0c f7 86 02 a3 74 ec a6 c0 d8 2e 8d c3 9e b6 b5 71 d6 89 ae 6b 7f f1 94 07 9f e9 ee a3 e6 16 c5 70 d0 48 41 5d fa 6d 1d a7 6a f0 d7 e1 ad b1 fa 8c 71 cc b9 ab e1 2c 9c 7e 9a ca 5c 46 8d c2 99 98 f7 af a8 50 7c 22 a5 fa 9a ee 95 d2 26 66 f4 9e a3 d4 fa 5e 43 63 b4 5b a3 ee 87 02 d6 fb db 6b a7 2e 3c 79 6b 33 f4 89 54 d1 cd c2 ce cd 58 9e 29 5c 5a de
Data Ascii: ^rukKqnR|8\CHd]]|[U5.)T%Ws2:l~w^{o[:llSh9P66[}&L'dIt.qkpHA]mjq,~\FP|"&f^Cc[k.<yk3TX)\Z
2022-04-08 08:02:44 UTC7086INData Raw: ec 4d fb 07 da 4d 72 ac 72 fe d2 64 c6 c5 f5 1c 73 64 ed 2c 89 1b 20 00 9e eb 30 ae cb 7a 67 5a f6 f1 fb a4 cb 27 d6 3a e4 58 70 b2 ee 08 ce a0 c6 53 b4 de a7 0e 07 77 ef 8e ad c1 ab 28 ea 90 f5 1e a9 16 dc 70 ab 19 b3 5c 35 cf db f0 d6 98 ad 8f 13 d7 8f f0 0e 05 3d 30 e5 74 cc af 23 22 17 10 32 dd 9c 90 c7 75 ac ce bb 7f d3 f9 7c 35 59 76 e4 ac a7 cd e1 f8 7c 3f 31 ad 0d ac 79 2f 79 23 62 6f dc d3 8f df ae 3b 2e c6 74 d9 e8 34 11 f5 57 47 85 e4 46 06 e5 4f 02 ad 4e cf 1a 69 a4 ce 67 64 01 0c 3d 42 06 1f 56 41 88 5e c1 18 5f ef 3b 7c b5 b5 9d 1f 4f 57 c4 66 d8 44 39 ca b3 18 09 21 82 02 0b 1d 6e 4f b7 ec ac ed 4d 27 ed 0d c5 b8 11 4d 21 12 a3 a6 d7 24 b6 f0 78 fb 5b ee d4 e4 69 68 d3 fa 42 24 cf eb 3e a3 86 13 b1 50 c9 24 6c c0 d8 1d 96 f8 f7 78 be ed 74
Data Ascii: MMrrdsd, 0zgZ':XpSw(p\5=0t#"2u|5Yv|?1y/y#bo;.t4WGFONigd=BVA^_;|OWfD9!nOM'M!$x[ihB$>P$lxt
2022-04-08 08:02:44 UTC7102INData Raw: d3 37 6d 75 01 e3 6d c0 85 d3 77 b4 b1 d2 ad 5b 27 de fb 48 91 66 e7 63 c3 1a b3 ca a1 99 d5 cd ef b8 ae bf bb 4e 98 ec de 8b ec 32 63 47 2c 05 0a 28 31 09 45 95 a2 3a bd fd 9d b4 35 69 9e ad be 3e e9 48 27 a7 74 87 c5 63 14 62 e8 a0 93 24 97 ed f6 2a ff 00 7b 96 b3 c9 99 5b 57 f7 6a 36 c1 b2 fd 3f 8d 3b 3c d2 c0 92 2c 62 e1 8e a5 8f f8 6b 5a 67 b2 d1 37 5f d2 5c 83 a6 06 37 4d 71 0e 1c 22 23 cc d6 b6 97 f8 43 b5 5b c9 6c 9a d9 ee 22 da 8d 17 50 4c bc 80 ad 04 8a e5 09 66 52 54 72 8b f3 1e eb fc 94 3c 6e 95 e3 5e 3e df 28 e8 e0 32 1c 38 73 5d 73 e0 62 d6 ba dc b9 da 6f e0 23 c5 51 6c 8e 8b 6b ff 00 b1 d2 ed 05 ef 86 a0 6e 0e b1 ca 6f 62 40 3f 85 77 56 5b e7 b3 94 c2 d9 11 07 56 8e c2 50 b3 13 63 6b 02 40 3c 1d 87 c3 a7 2d 5a ae ee 13 52 92 dd c0 ac 66 c3
Data Ascii: 7mumw['HfcN2cG,(1E:5i>H'tcb$*{[Wj6?;<,bkZg7_\7Mq"#C[l"PLfRTr<n^>(28s]sbo#Qlknob@?wV[VPck@<-ZRf
2022-04-08 08:02:44 UTC7118INData Raw: 71 3c 6e bc dc 4e df d1 b9 9d 72 28 4f f3 e9 a2 95 88 e5 08 ba 83 f3 3f 0f dd a7 4b db b4 e5 ca ab 3c a6 f4 fd 48 92 a3 b0 f6 7b eb 47 73 04 82 e1 cd 8e 7d 07 11 56 ac 98 9a 02 ea 00 12 10 0b 83 a9 d3 81 ac 6e 5d 59 e5 9f d4 a0 71 e3 39 0b cc ab 7b 81 58 3a c9 a2 61 de 94 fe ac e1 a2 e3 f4 c0 37 5d 00 2e 56 dc e7 52 a3 fc 35 d3 57 b5 41 0a 9b 98 56 2f f5 63 03 3f aa 45 d3 08 96 29 18 db 70 da 00 d7 8b 0f 86 b2 f3 d4 c1 ea 5f fe 2e d5 a6 f9 47 57 ea 7f 5d e3 7a 77 17 ea 19 84 a2 f6 e4 b1 20 fc d5 d4 f2 ed fb 4f 29 63 93 2f d1 3e a3 ea 1e a1 99 f2 dc 95 c4 02 f6 2a 45 ef dd d5 aa 2b 91 dc bc 95 ad 56 87 5d 91 e6 3a f2 7e b1 56 cc 4e 01 3d 47 d5 7a 5f 56 30 67 30 6c 4b ea ca 3c 3e d0 38 b5 63 e6 6d 67 42 aa 68 3b d4 1f d6 1e 99 d2 a4 f2 46 2c d2 ce 50 30 25
Data Ascii: q<nNr(O?K<H{Gs}Vn]Yq9{X:a7].VR5WAV/c?E)p_.GW]zw O)c/>*E+V]:~VN=Gz_V0g0lK<>8cmgBh;F,P0%
2022-04-08 08:02:44 UTC7126INData Raw: f1 6d ad 15 dc 49 30 a4 e7 7a 37 ad ba df 56 ea d0 62 f5 08 f1 e0 85 c1 6f cb 46 7b 81 e1 69 df f7 b9 6b 65 77 6f e0 55 ab 54 b4 3d 32 41 0c 68 cd 1e cf 33 8f 36 83 fb 35 ad 9a 51 a1 ca 8a b2 b2 8c 10 ef 5b 31 07 50 2f 7b 56 76 70 86 90 3c 5d 45 d2 31 2e c3 cf 76 f7 d8 f0 d2 b3 ad 9a d4 a6 8a a3 ea 98 48 0f f3 39 d2 10 ed 70 19 b6 13 6f 66 b5 b5 1a 7c 44 ea fb 0c 9f 51 7f 52 7a 7f 4e ff 00 f4 19 23 c9 57 b0 21 18 97 17 d1 7c bd 36 b8 f8 b9 b9 69 bb d5 70 2e b8 db e2 57 d2 a0 19 90 4b 8f 9c 4e 67 d4 3b 6c 4d 2c 14 8d 55 ad ec f8 eb 1a e8 c2 c5 19 de 81 f4 df 4f 28 d9 71 b0 77 3c a1 64 63 a8 f6 01 f0 d6 af 97 88 ab 2f 80 4f a7 3d 21 89 83 78 a3 c8 c8 26 fe 62 f9 8d b5 8a 93 71 f8 16 a2 b5 6d c8 ed 6e c3 33 aa fa 07 a2 66 4e d9 3b 07 9c a7 71 90 10 79 81 dc
Data Ascii: mI0z7VboF{ikewoUT=2Ah365Q[1P/{Vvp<]E1.vH9pof|DQRzN#W!|6ip.WKNg;lM,UO(qw<dc/O=!x&bqmn3fN;qy
2022-04-08 08:02:44 UTC7142INData Raw: 38 ed 35 2b fa a7 91 ca f0 03 b3 db 55 b1 24 52 66 86 1e 78 c3 08 e3 57 2d 61 59 aa ee 66 b5 70 7b 9f a7 f1 53 a9 7a 6e 18 3a be 0a 65 f4 fc 82 c8 b2 a9 1b e0 37 da 5b 5e 71 6e f2 ec ae d5 5d a8 56 52 cf 29 eb 7f d3 7c ae 87 94 f8 11 7f e5 62 e4 02 d1 48 96 b3 a8 e3 df d1 24 8e b8 b3 e5 d9 cc f4 da 73 66 4e ba 97 ff 00 49 70 25 e9 f9 39 98 b3 0d af e5 80 40 37 b5 cd f8 d3 cb 91 64 8b 22 f1 39 52 73 3f d4 02 fd 3f 39 9d ed a8 09 60 7d 95 bf a7 5b 94 13 7e 27 14 f1 38 c9 dc 4e 85 b4 ae f4 d6 d2 05 95 94 bd 3b 2c 98 56 e5 c5 d8 1e 14 f1 ad f5 d4 4c ca ea 99 0d 93 67 61 6a e9 c7 5d a4 d8 e8 fd 2a 0c 18 85 fb 09 b9 fb 38 57 9f ea 6d 36 36 c7 c0 b4 66 19 19 63 bf 74 5b f4 9e 37 a9 db 05 26 75 dd 38 a3 63 dd 89 07 d9 ed b5 72 33 43 a8 eb dd 4d 5f 2e 39 49 21 63
Data Ascii: 85+U$RfxW-aYfp{Szn:e7[^qn]VR)|bH$sfNIp%9@7d"9Rs??9`}[~'8N;,VLgaj]*8Wm66fct[7&u8cr3CM_.9I!c
2022-04-08 08:02:44 UTC7158INData Raw: df 9a bb 76 fc 35 cb b3 66 af bd cd f1 56 de 1f 09 16 45 fe b1 c6 c6 87 a5 ce 19 e2 57 31 ac 8b 10 b1 22 fd d6 1e cb db 76 d5 db 47 a4 b3 77 ab e6 ea db 63 4a 2d 4c 0f 45 b8 c7 e9 21 fa 73 b7 d6 9b 1e 6d 54 1b f8 50 f2 72 03 de ef 7c 35 d7 eb 79 b2 c5 d7 fb 63 bb d4 ea 72 20 c7 78 25 c2 3b 32 9e 40 76 f1 05 74 bf e6 4a bc e5 f7 5e bc ba da db 95 b5 c7 1f 8b e5 a1 9a 5e e3 cc ba df 4f c6 c2 e9 11 a2 06 8b 20 e4 1d d1 5e ea b6 5e f4 6c 79 9b 77 8a be 9b 05 ed 7c 8d be 6a ec ea ef 71 ef 1d 18 fd ec d9 c1 cc c4 eb b2 e1 74 b9 b2 95 21 8a 12 c2 35 b9 bb db f8 6d dd e6 2d f3 57 2b c5 6c 5b ae 97 35 ed d7 f0 19 f0 39 1e a1 87 91 9f e6 e1 62 46 fe 64 45 d9 a3 e2 c0 0d 2d f3 5a bd 4c 76 58 e2 d6 ef 47 31 76 b1 b3 d2 3d 08 b3 74 c8 3a 8f 4d cb f3 32 2c 59 a2 60 05
Data Ascii: v5fVEW1"vGwcJ-LE!smTPr|5ycr x%;2@vtJ^^O ^^lyw|jqt!5m-W+l[59bFdE-ZLvXG1v=t:M2,Y`
2022-04-08 08:02:44 UTC7166INData Raw: ab 3e 10 93 27 14 84 93 55 1a 5f bd 75 6e 3f 2e ea d9 e3 dc d2 64 59 95 74 8c 96 f2 5a fa 84 37 3f 65 56 6a 6a 09 c1 6f 49 f5 36 5f 4a 8d d3 0c aa 99 0d d9 ac 0b 7d 83 e1 a8 cd e9 ab 95 a7 6e e9 ce ce f2 2f 5c b6 66 62 95 23 2a 18 a3 8c f9 7b 4e e7 6b 59 d8 de e3 74 7f 13 57 87 6f 43 b6 bf fc 76 b3 b7 3f 82 bf d4 29 3b 0e 9d 92 91 4a f2 09 0e f9 ec cb 8e 54 16 d4 5d 96 2e dd 96 e7 65 af 1f 25 5b 49 47 47 fe ef ef 17 13 43 a9 a6 1e 1c fb 98 99 24 66 dd 12 f0 b9 51 c9 7b 73 7c 55 8e 37 6b 2d 34 f1 07 13 c8 3d 4f d4 db 3b aa cf 9e 4e e2 d9 07 98 8e 36 af b0 c1 56 a8 93 f0 9d 28 f6 0f 4c 63 63 e0 74 f8 08 21 a4 90 6a 14 9b b5 f5 6f ba 23 f1 7c 55 f2 5e aa 6f 7b 37 dd 39 ec f5 34 b3 88 62 24 02 f1 31 21 09 16 20 78 59 7e 1a e3 a6 82 25 89 90 f3 1b 36 e5 07 81
Data Ascii: >'U_un?.dYtZ7?eVjjoI6_J}n/\fb#*{NkYtWoCv?);JT].e%[IGGC$fQ{s|U7k-4=O;N6V(Lcct!jo#|U^o{794b$1! xY~%6
2022-04-08 08:02:44 UTC7174INData Raw: 6b 5d 37 5b 45 20 f7 99 7f 4f ee d6 57 a5 56 af ee f8 88 b2 80 25 e9 21 72 17 c9 25 91 d8 06 6b 9d 48 f0 ee e0 cd f2 d5 2c 92 b5 fb a0 b5 36 25 c1 10 ca 99 c2 31 0e c6 55 3b 79 89 be 9c ca 7c 3f 2d 73 d7 2e ee 02 7a 13 39 30 c4 4e 42 90 77 bb 3b 48 a6 c0 91 cb b1 d4 77 53 e4 ac de ec 8f 5f ba 34 d3 25 9f 14 b9 33 38 c8 09 11 51 70 22 b0 dc 34 3b b8 bf 2d b9 bf 76 b5 c9 ca 26 43 ab 44 e7 6c 58 ab e6 b4 89 dd 6b 68 4d d9 5e fe 1e f7 76 b2 c5 0b 8e 80 0b 8e 72 a1 3b b3 14 9c 70 2e c4 10 42 db c2 f5 a5 9a bf 4b e6 27 89 4c 5b 16 77 c9 11 79 ba 9e de e9 e1 a2 fb 3c 7b 5b 75 74 e2 b2 aa d4 46 0c be 94 e9 53 4d 24 dd 39 24 58 e6 63 b8 17 d0 df 4d ee 76 f2 7d ef c3 5d 36 f5 97 ed ee f4 f8 be 5f 88 86 da 34 a5 e8 f1 a1 38 b8 16 c6 90 46 f0 c6 06 ed a0 37 f1 19 bc
Data Ascii: k]7[E OWV%!r%kH,6%1U;y|?-s.z90NBw;HwS_4%38Qp"4;-v&CDlXkhM^vr;p.BK'L[wy<{[utFSM$9$XcMv}]6_48F7
2022-04-08 08:02:44 UTC7190INData Raw: fd ea f2 b1 60 76 4d ae 68 43 57 4b 41 f3 80 4b 49 b8 33 44 14 ae db 0b 1e de 51 e0 db f1 d6 de 9d 4a 6c ba b6 c0 e3 76 ca 95 25 9d 4a ab ea c4 36 e0 ca 48 5e ef cd dd a6 fb 41 e9 a8 f3 64 47 0e 7a c3 8d 8e 51 11 1e ee 0d d3 86 e5 d3 f7 7e f5 6e 95 72 56 67 e9 2b b0 82 8c 51 8a b2 b2 b1 96 fb d9 85 cd 89 f9 cf 76 de 15 ae 59 b6 e8 5f 29 0a c2 58 e0 cc 58 da 65 b2 b2 c8 c3 42 2c da 73 ba fc df 17 ec d7 56 a9 37 f9 4a 7c 0a e1 44 c6 8d 47 7b cb dc 1a fd 87 e2 ae 7b 4d 9f f1 32 6c 37 31 a0 68 4e 44 76 88 85 1a 2f 33 5c f1 da a9 f8 77 7d ea ce a9 c9 45 38 38 f8 ae a3 33 21 87 94 01 0c 57 4b 8e f1 f7 b3 86 f0 f8 6b 55 92 d4 b6 d5 da 35 f6 83 a6 66 3c 72 b2 e2 96 f2 80 e5 02 c5 98 fc 52 33 77 f7 f8 9a b6 56 b2 d7 db e5 16 e9 60 ed 8d f5 88 01 4f cf 62 0c 92 69
Data Ascii: `vMhCWKAKI3DQJlv%J6H^AdGzQ~nrVg+QvY_)XXeB,sV7J|DG{{M2l71hNDv/3\w}E883!WKkU5f<rR3wV`Obi
2022-04-08 08:02:44 UTC7206INData Raw: 9e 04 9f 1a 7d 95 d5 95 4d 14 17 06 fe 36 2c f8 f3 3f 92 fb c9 bb 28 20 dc 10 4e ad f2 fc b5 83 aa b7 14 49 ac 52 1c 5c 68 a3 70 4a 4c f6 6e 4b 05 65 d5 9c df 9b 95 bb b5 9b dd 31 a6 c5 f8 8c 9a 28 cd c0 18 70 ef 4d 86 c3 73 ed 6d a6 c0 df 9a 4e f7 e8 a8 ad 1b 7a 33 3e 00 98 21 32 ca c9 d3 18 6d d0 ed ec 07 c5 cd f7 bb bf 1d 2b 51 ce d6 3e 06 b6 6c e7 0b 6c 08 ed 24 ef c7 55 2a 4f b0 f8 77 37 ed ed a7 0a 9c 09 e2 60 f4 ff 00 50 26 76 53 63 21 0b 3a 6f 50 41 22 35 24 73 38 dd ca a7 e6 ad 9e 2b 25 3d db 12 3e 2a 4b 90 15 fc e1 1b a3 ac 6d bb 83 00 0d cf ea fe 1f de ac 32 35 5e 2b 77 84 4d 03 e7 cb 95 83 2b c9 18 12 42 ea 14 34 7b 5f 98 5c 59 3e 6a aa 56 b6 50 f4 b2 f1 72 fd e0 2e cd eb 79 33 62 e3 b3 45 1a 20 4e 66 1a 06 37 1b 77 8f 0b a6 df da ad ad b6 dc
Data Ascii: }M6,?( NIR\hpJLnKe1(pMsmNz3>!2m+Q>ll$U*Ow7`P&vSc!:oPA"5$s8+%=>*Km25^+wM+B4{_\Y>jVPr.y3bE Nf7w
2022-04-08 08:02:44 UTC7214INData Raw: e5 44 93 f7 d9 40 2a a1 7b 9a af 36 ef ef 52 b3 dd c0 4d c9 57 50 59 32 22 7c 91 19 7c 86 fe 25 8d f4 43 f9 7c 80 72 c9 b7 bd bb 92 9d 1d 53 4a 62 bd df ab a8 5a 20 ac 4f 32 25 f2 50 49 22 ca b6 db 21 0d 71 6d c0 47 bb ba cb 52 dc fb be 91 a2 ac 5c 84 ea 19 48 a4 12 63 70 0c 8c 7c 03 6e e6 dc bd df 15 69 5c 70 a3 de 26 8d 4c e3 8f 06 4c 99 f1 22 64 4a 59 96 36 53 7d b6 ed d8 ba 8f 87 9e a6 f2 9e d9 5b 09 44 7a 3c 19 12 99 b2 42 6c 4b b3 6e 60 00 d7 88 e6 f7 ee e5 4a c3 35 77 15 77 2c 94 19 90 e5 64 63 8c 82 d0 22 15 56 b1 b2 b2 f8 99 7c bf 87 e0 f1 51 8f 1d 6b c7 59 7f 74 c9 98 f8 fd 2f f9 57 54 9b 27 16 12 d8 6e c4 44 18 5d 95 87 74 3b b7 71 bc 7f e5 ae dc d9 55 eb a3 88 fc a6 89 e8 1f d1 f0 f0 f2 b3 a5 79 04 9f 50 b2 6d 11 a3 5c ca 74 f8 f7 30 2f f1 77
Data Ascii: D@*{6RMWPY2"||%C|rSJbZ O2%PI"!qmGR\Hcp|ni\p&LL"dJY6S}[Dz<BlKn`J5ww,dc"V|QkYt/WT'nD]t;qUyPm\t0/w
2022-04-08 08:02:44 UTC7230INData Raw: 6d 6d d2 20 1c ec 97 ee 72 d7 4e 3a 43 95 d7 f6 8a 0e ae 47 8d d0 ae 19 12 2a 91 e6 2c c0 12 49 ef 16 e1 e2 ee a2 d7 22 51 79 68 a3 23 ae 60 8c 18 2d 23 03 8c a4 15 29 7b 06 3c 17 6b 73 33 29 ef 77 ab 75 5e 6e 5e 6d c4 59 82 43 8c ea 22 8d ca c6 c8 d7 04 82 6f af 10 bf dd f8 a9 2b 29 6c db 1e 88 d2 86 4c cc 50 d3 1d d2 46 77 15 62 db 4e bd d6 61 ed ac ed 74 f4 9d a3 6c cd 79 e4 cb 46 9a 32 ea de 51 0b 23 31 24 b5 fb 80 5b e2 ee b5 6e a5 3f e7 cd f2 8e a6 96 36 1c 88 40 ea 5b 25 9c 11 20 08 2f b5 ad b4 05 73 dd b7 8b e2 a8 cb 9d f6 2e 4f b4 a9 35 64 e8 d0 75 08 f7 64 b0 56 7d 42 c4 d6 bd 9b 72 a4 d2 1f 9b c2 bd da df 14 35 3e f2 60 c8 cc 8f ce cf 78 b2 e3 31 c2 79 ca 30 ba dd 47 96 ee d6 d9 b5 2d c9 f1 b5 45 da 9d 1f 36 ed 82 80 07 e9 98 58 c2 6c ec 79 24
Data Ascii: mm rN:CG*,I"Qyh#`-#){<ks3)wu^n^mYC"o+)lLPFwbNatlyF2Q#1$[n?6@[% /s.O5dudV}Br5>`x1y0G-E6Xly$
2022-04-08 08:02:44 UTC7246INData Raw: 27 10 60 c3 14 d2 bb 16 97 76 e0 a9 1d fb 13 c4 13 77 c4 d5 74 ca ad ab 5f 27 7b 98 aa a0 2e a7 95 30 ea 41 33 ef 8e 5b f8 6a b2 0b 8d a7 46 d9 fc 24 49 3c 3b fe 1d b4 28 86 ea a7 c5 cb f9 7b dc a5 34 6a 2c d3 62 c8 89 90 26 94 ca e0 24 8c 8a 4a b7 b7 f2 46 ca e7 cc d6 59 b2 ec fa 77 57 ea 12 40 dd 5f 0d 11 55 72 02 31 7b f9 60 9d 3b 77 ef f8 94 72 fe 2a 8c 57 6f 84 fc 5f d2 6b c4 d3 87 3b 1e 16 55 44 54 8e 08 c8 02 f7 bb db 94 58 ee 7e 70 bb b6 a7 35 6b b1 64 45 aa e9 a1 9d d0 fa a7 51 81 bc e9 a1 59 e7 04 84 2d ca c0 11 bb f2 d1 fb dc dc ab fb 55 6d d3 15 a6 af 6f e2 a8 ec d5 74 0e 7f 52 47 2e d1 d4 22 7c 8b b5 a5 f2 f6 90 8f c0 23 af 68 5f 13 ee ae aa dd 37 2f fb 8a 94 80 a1 c6 68 72 04 84 5e 15 24 01 7e 23 41 e6 72 eb 6e ed 3c 2b 89 58 fe d3 77 a3 64
Data Ascii: '`vwt_'{.0A3[jF$I<;({4j,b&$JFYwW@_Ur1{`;wr*Wo_k;UDTX~p5kdEQY-UmotRG."|#h_7/hr^$~#Arn<+Xwd
2022-04-08 08:02:44 UTC7254INData Raw: 47 b4 0b a3 f5 bc 33 d5 95 5e 15 92 44 04 24 92 48 7b c3 5b c6 bf 1b 7c ed 5b e6 c1 6f 2b 8e d9 ea ad 6b dd f8 85 10 6b 75 29 33 5d 64 92 49 a4 86 24 22 44 0c 03 02 46 bb 6c de 1f 7d 73 63 75 4d 42 56 b7 49 52 98 34 31 e0 f5 18 c7 57 cc 91 b1 67 da 49 8b 60 da db 47 2b 69 f1 fe d3 57 4e 5b d9 3d aa 2f a8 9f d8 0b 8e d2 4c d0 e4 4b 33 63 c8 cd 75 12 21 0a c9 71 7d b6 e5 4f 87 99 3f 15 4d 92 49 a4 b7 fc af 9b 78 f6 87 f5 c2 32 e2 77 8f 77 d6 85 31 ee 5b 59 96 fc aa aa da ed b7 35 63 e9 f9 1e bf f8 fa 82 0d 6e 8e 23 86 33 87 8f 28 c8 ca 24 ac 8d 36 d6 70 db 77 6d 8e c5 95 76 af c3 51 e6 5f c2 ab 57 d1 b4 ab 3d 0a d7 15 a3 78 af 72 5b 9b 78 7b 96 6e 0a 9e 5f 87 77 2d 15 ba b7 f1 21 06 e4 cb 1c c8 93 c2 ca 43 b3 29 36 b6 d6 5f f4 d5 78 0f 86 8f 2d a5 b9 fd d3
Data Ascii: G3^D$H{[|[o+kku)3]dI$"DFl}scuMBVIR41WgI`G+iWN[=/LK3cu!q}O?MIx2ww1[Y5cn#3($6pwmvQ_W=xr[x{n_w-!C)6_x-
2022-04-08 08:02:44 UTC7270INData Raw: 7c 35 12 28 c7 e8 b8 78 b8 a5 7a 9c ed e7 4b 73 12 be dd ab ee 1e 56 ee ff 00 c5 5d 4b 2e f9 da a3 6f 86 79 be 6d c3 82 d2 57 3e 44 38 f1 ac 4d 3c 62 26 20 14 5b 2f 37 e3 3d bd da e5 4d e3 4d 37 bb 6b dd e2 b0 ad 2c d1 e8 ed 6c 99 b0 e3 c4 3f 51 18 58 c9 57 04 6d b7 7d 7c c3 e2 ef 69 5b c7 07 e2 91 41 5f 51 c2 76 9f cb 12 98 dd 06 d7 0a 45 9f e1 df bb bf b7 bb cb 5c b4 c9 0b 86 ef 70 93 ec 2c c0 cb c9 c1 2d 83 8c 56 4c ee 5b 28 b1 65 b9 1f c3 51 c7 93 fc d5 a5 53 dd b9 27 5e e9 aa 5d 86 44 de ae cd f4 df 58 85 0b ee 33 bd a5 8c af 25 ef 68 f7 3e 8d 27 7b f3 36 d7 7f a7 c6 9a 77 5d 58 fd af ca 0d c1 d0 b7 5c ea 00 94 2c c0 a4 a4 b5 d8 ca 1a e0 b7 99 0c 7c e1 39 77 2a 57 03 ca ef c5 bb 56 dc db 7a 36 fc e4 4c 99 bd 53 d6 f1 cc 1f a5 f4 ec 70 13 20 b3 36 c9
Data Ascii: |5(xzKsV]K.oymW>D8M<b& [/7=MM7k,l?QXWm}|i[A_QvE\p,-VL[(eQS'^]DX3%h>'{6w]X\,|9w*WVz6LSp 6
2022-04-08 08:02:44 UTC7286INData Raw: e6 4d ad 23 74 fe 8b 83 93 2a 49 33 79 7e 52 08 d6 34 51 b7 e2 e7 24 6e 76 f8 5d bb d5 96 5c f6 55 85 af e6 23 49 3f ff d7 cd e9 b1 e2 f4 6c 89 a0 87 0d 0c c0 f3 b6 d2 c1 89 f8 07 dd ef 6d af 8b a6 65 7a a6 f9 b4 38 a4 0b a6 c2 f9 59 8f 8e c8 62 81 c3 2b 49 60 00 24 f0 56 3a 05 55 ae 7b 57 74 34 d6 e9 33 7a b1 fd 3c 25 20 e3 62 46 52 1c 69 48 95 ef 6b 81 dc d8 cd fb ff 00 15 65 ea b6 ad 6c e6 f7 5c a5 b7 a7 da 68 4d d1 5b a9 64 34 9b 6d 1a 30 bb 03 ca 79 75 2f f8 8d 67 82 62 17 bb ee 10 b5 d4 d5 ea 78 fd 33 1b 02 18 64 58 d6 4d cc 36 aa f3 58 71 95 91 7b db aa ec 95 aa af 47 37 e9 b1 73 06 1b c7 8c b8 f1 ae 3e d5 9e 42 c0 aa 83 b8 af 1f d9 16 e5 ac d2 b3 72 fa 49 69 b2 30 ba c9 9e 91 4c d2 42 e5 83 21 2b 6d 96 ef 58 0f f5 1b e2 ad b1 a7 5e 11 f1 1b 4e 90
Data Ascii: M#t*I3y~R4Q$nv]\U#I?lmez8Yb+I`$V:U{Wt43z<% bFRiHkel\hM[d4m0yu/gbx3dXM6Xq{G7s>BrIi0LB!+mX^N
2022-04-08 08:02:44 UTC7293INData Raw: 66 5c ac be ab 24 71 92 04 6a 0a 39 d0 0b eb b5 fe 24 f9 ab 4a aa d7 1a 9e f7 51 9a 96 c3 3a 66 16 34 6d 93 9f d6 a6 f2 a2 66 b1 8c b7 29 20 58 6d 1d e7 d3 b8 ab 58 e5 bd 9e da 62 5b ad e2 f6 e9 36 af da 03 97 14 72 ff 00 fa 37 99 f4 4c 11 cb 21 09 ce 4f e5 eb f2 a7 7d ab ae 8d d7 47 d7 e1 1b 90 7e 9d 16 43 6f 8b 26 65 3a 92 82 40 77 39 51 e1 ec 8d 7e f5 5d f6 ae 0b 6f f0 05 a0 4c 9d 37 1d 59 64 ca bc 8e a0 9d a0 1b 10 35 11 b9 26 fb a5 ee f2 54 d3 22 8d 34 1c 85 60 e0 c7 34 21 d1 44 06 68 ec f1 be a0 ee 04 05 67 ef 72 37 36 cf 86 b9 af 91 d5 f8 b5 ea af b7 78 73 08 a3 eb 61 c7 48 94 43 1b c2 ec 55 de 21 76 54 ee ad 9b b3 77 77 98 f8 aa b6 3b 37 ad b7 2e 9d fd 36 b8 27 ef 0a 22 58 f2 20 41 18 c7 8f 16 30 61 dd ac c6 3d 6e b6 b7 ef af de ad f2 59 5a a9 39
Data Ascii: f\$qj9$JQ:f4mf) XmXb[6r7L!O}G~Co&e:@w9Q~]oL7Yd5&T"4`4!Dhgr76xsaHCU!vTww;7.6'"X A0a=nYZ9
2022-04-08 08:02:44 UTC7301INData Raw: 3b 32 63 15 1b b9 7c cb 3d ae b2 3a ae df 30 ff 00 b6 da d9 3a 25 af 2b fe 3d d2 62 4c 6c e9 72 73 d5 ba 7a 29 77 45 0a 48 0c 86 6b 1e 49 19 0f 73 68 ef 1b 6e ad 26 b4 e6 e1 5f cb fb 88 bc b3 ab e9 be 99 9d 20 51 94 e0 e2 f9 61 d9 64 3a 0f fe 11 72 59 ff 00 15 79 f7 97 36 4b 6b f1 78 fe 32 a0 1f 11 e4 c6 2d 8b 12 3c 28 ee 59 1a 22 02 9b f8 81 e6 e7 ff 00 65 a8 97 68 69 ee 7e 1b 10 9f 61 08 73 9a 59 65 59 1a 56 11 90 84 3c 85 d4 5c 8f cc 95 75 5f d9 ee d5 5a ad c4 c7 37 d9 f8 6a 6a 8b f3 67 38 7d 4d 31 f2 76 a6 e4 67 6f 6e de 08 e8 ad c3 7e ee 4d b4 79 4d 55 ff 00 22 1b 01 e9 3d 33 19 13 21 b1 d8 a0 60 23 92 63 ab 9b f3 3a a2 9d 0c 8f b9 39 bf 62 ba 55 9d a3 7c 47 57 ca 64 91 25 e9 38 bd 3e 38 4a 44 66 11 3d ca 39 3a ee ef 7f 0b f8 ae 9d ee 6e 4a 8f 3d 5a
Data Ascii: ;2c|=:0:%+=bLlrsz)wEHkIshn&_ Qad:rYy6Kkx2-<(Y"ehi~asYeYV<\u_Z7jjg8}M1vgon~MyMU"=3!`#c:9bU|GWd%8>8JDf=9:nJ=Z
2022-04-08 08:02:44 UTC7317INData Raw: e5 ae 65 9b e8 9f 95 51 98 a8 00 6e b8 f2 f8 6f 93 e3 ff 00 b7 5e 75 b1 d5 57 6f fe e5 7d ba be 1f cc 68 b5 46 9f 4c f4 aa f5 78 27 97 3b 39 71 36 80 e1 36 96 ed e1 29 ff 00 0a 57 a1 e9 31 52 fa cf 48 eb 5d 35 33 fa cc fd 46 09 d9 71 c3 65 19 11 49 2f b9 2f 6f 1b b6 ed df 9b e1 e6 5a e6 d9 44 f9 fb af ef 7f 69 29 ea 1f 00 cd 30 49 89 04 89 24 e9 18 2e c5 89 44 53 df dd fd c4 ff 00 b9 58 e3 c5 b9 f9 89 6d a5 77 7c c3 99 32 fa e6 3f 55 c6 95 33 3a 50 46 8d 57 70 42 6c 1c f8 f7 20 ef 7c ab 4f 05 f1 db 4c 9c 67 ee 98 d9 99 9d 33 0d b2 a0 9f 23 a9 a4 91 99 24 2e 47 6a b7 b5 7c 4a ab f0 d7 46 6b ed b2 54 db ca bf 09 3d a0 d9 b9 59 5d 47 a4 98 b2 e4 69 42 c8 4c 71 de ec 7c 2a ac 57 bc ad c7 6f 2d 69 4a 57 1e 59 aa db cb cd 6e e9 4e c6 27 59 9a 44 c0 4e 9d 02 aa
Data Ascii: eQno^uWo}hFLx';9q66)W1RH]53FqeI//oZDi)0I$.DSXmw|2?U3:PFWpBl |OLg3#$.Gj|JFkT=Y]GiBLq|*Wo-iJWYnN'YDN
2022-04-08 08:02:44 UTC7333INData Raw: 54 9a 4d d3 fa 9e 36 2c f9 b9 3b 1e 3c dc 75 d5 0d c0 11 92 cd 6f 2b 70 54 dc cc 8b 5d 4f 16 d4 a3 a6 59 d9 06 77 a6 72 b1 32 9d 89 94 99 7c 6b 7b e9 dd d6 da 5f 68 fb b5 c7 ea 69 6a ae 1c bd d2 2c 5b 9f 9d 26 1e 33 c5 d2 d9 63 8c ca cb 2e 81 98 69 e6 6d f3 5b b7 e2 a8 c7 45 7b 4e 4e 67 b7 93 bb f0 f4 0a c8 e7 3a 77 4a 6f 54 23 e4 ca ea 91 e3 0d a6 dc 4b 12 59 4b 26 9b b9 2b d2 c9 93 fc 6d 12 9d e6 6a 91 c0 dc 98 ac 3d 25 14 37 d4 02 f6 47 75 da 76 6a 0d c7 ef 2e ee e7 2d 72 2d 72 be e9 33 a9 e7 7d 47 ab ae 3c e3 18 b9 48 c1 dd bc 2d db 70 1f 0d fe 2a f7 b1 e1 dc b7 47 d3 3d d2 9a 3a 2e 91 d4 71 27 e9 90 e5 bb 04 9f 1d 64 69 40 3b 77 0b ec f2 f6 f8 9a 6d c9 fb d5 e7 e5 c7 7a e4 75 5d 37 db b7 f7 7d 00 b4 3b 7e 92 8e e9 0b 4f 1a 4b 1b 21 91 54 39 da 1c 77
Data Ascii: TM6,;<uo+pT]OYwr2|k{_hij,[&3c.im[E{NNg:wJoT#KYK&+mj=%7Guvj.-r-r3}G<H-p*G=:.q'di@;wmzu]7};~OK!T9w
2022-04-08 08:02:44 UTC7341INData Raw: 7a 3f 13 a4 af d6 64 5d b2 05 da 49 5d 8d f5 d5 bd ca b5 e6 64 f5 96 cb ca ba 3b b4 26 cd c1 8c 7a d4 11 cb 17 5e cb 1b a3 8e 65 f2 d3 60 e6 00 f3 59 4f 29 8f 67 2f 37 8f 9a bd 1c 34 74 b6 c5 f3 5f db c4 5d 56 a7 51 d5 27 69 d8 e7 62 ec 18 aa 59 d7 50 c1 3c 57 60 fc 87 75 fc 35 cb 9a d5 b5 b4 ef 77 3b c5 59 43 02 e9 fd 5b 37 3e 52 3c d8 a2 81 48 6f 36 38 c2 ee b7 7b 6d f9 5b 69 a9 58 6b 46 9f 36 ef 8a dd 03 ae ac 59 5e 9a 83 33 2c 75 79 7c c0 77 a7 96 8a 00 5b 28 da a4 69 dd b7 ed 54 bf 58 d2 74 5b 7b 77 09 30 21 d0 e4 39 93 99 09 87 11 98 32 45 b8 16 37 e0 24 f8 77 1d b6 f9 6b 5b e7 ac 2d bd 5e 2f 0f cb e2 35 75 93 47 a5 85 00 8c c8 d2 e1 8b 3b 8f 68 16 58 d1 bf 76 b9 ed 12 a1 bd be 1f 84 cd 68 55 90 8b d5 11 3e a1 7c 88 a2 90 79 11 89 2e 2f 6d 1e 63 c3
Data Ascii: z?d]I]d;&z^e`YO)g/74t_]VQ'ibYP<W`u5w;YC[7>R<Ho68{m[iXkF6Y^3,uy|w[(iTXt[{w0!92E7$wk[-^/5uG;hXvhU>|y./mc
2022-04-08 08:02:44 UTC7357INData Raw: c9 99 db 43 3f 39 d7 a2 99 1d e3 12 79 df c3 51 c3 ee d6 d8 d7 9d 10 e3 6f 51 9d 6d 2e 4c 9e 9b 99 9c 8f e7 63 7e 5c b0 30 60 38 82 3f ed bf dd ae bc 94 a3 51 6e 6a df db 70 3c 9b 5f cc 74 9d 4d 46 79 59 f2 d9 f0 b0 ca ed 89 a1 1f ea 90 1d 94 ee e6 6f c3 5c d5 b3 4b 95 79 96 f8 bc 15 3b 15 93 39 1c 0e 93 17 4c 7f 3b 69 c8 cd 42 ac 46 eb 2d d8 f8 b6 ee dc 47 8b bb b6 bb af 95 e5 51 d1 8f 5f 9b 94 6e a2 cd c1 7c 1e ba 1a 37 49 cb 46 59 5a 35 e5 2c 79 76 22 fd fe 5a 75 b2 be 28 e9 e6 24 d9 f4 87 5d 9b c8 7e 98 ea 77 43 23 17 ba f7 10 82 8c ac fe 11 cc dd ce 76 ae 7f 53 85 27 bd 77 91 4b 40 de 8d 04 cd 3a 60 f4 d8 63 76 43 b7 6e c0 02 5b 9f cc 79 1f 76 e5 b7 3e b5 85 96 ed 6c df 37 db d5 f4 99 2b 36 c0 ba 8f 45 ce f5 07 fe 24 4f e6 b4 25 9d e5 1e c0 6e 6d f1
Data Ascii: C?9yQoQm.Lc~\0`8?Qnjp<_tMFyYo\Ky;9L;iBF-GQ_n|7IFYZ5,yv"Zu($]~wC#vS'wK@:`cvCn[yv>l7+6E$O%nm
2022-04-08 08:02:44 UTC7373INData Raw: 94 2c 52 65 44 bb 71 a1 65 01 99 86 a4 fc 0b df da bf 17 76 9a c3 66 a4 bd bd a6 57 5c 18 59 51 41 d4 32 95 12 5c 05 da 06 e0 18 ee 6d cb 20 4f 13 fc 6d f3 d7 a7 5c ce d4 58 eb fd c1 75 2b 40 0c 8c 3c de ac f1 64 cc fb 71 5d 4e d0 8e 09 17 1f 07 1e 6f 15 61 5b d3 12 75 5d 7f c3 f5 1c d0 e7 53 71 b0 d3 19 1a 1c 78 ca 41 60 be 74 b6 6e 23 99 97 b0 7d d5 db cd 59 dd ce a6 ea 2a 05 06 7a e1 60 c5 1b 46 8e ac e3 62 a2 05 db 1d f9 da 49 7b c7 7d 6b bd da d1 e1 ea dd d5 7b f8 45 be 4c ef 45 16 cc ca 96 48 81 5c 65 25 51 5f ba c0 9f ef 2d 6b ea da a2 8e f4 1a 55 1b 5e a7 10 62 60 19 67 26 19 a0 3b 63 8e 30 4f 39 21 f6 96 f9 bc 55 e7 fa 5b 5a f7 85 cd 5b 6b 6b 5b c3 e2 1c 41 b7 d2 f1 ba 6f a8 30 86 4b bf 3b c6 a1 c0 16 2c 46 a4 6e f6 fb eb b2 f9 9d 16 d8 e7 a9 70
Data Ascii: ,ReDqevfW\YQA2\m Om\Xu+@<dq]Noa[u]SqxA`tn#}Y*z`FbI{}k{ELEH\e%Q_-kU^b`g&;c0O9!U[Z[kk[Ao0K;,Fnp
2022-04-08 08:02:44 UTC7381INData Raw: c4 da fb 97 ee f8 be 5a db ce 8e 2b 62 f8 bb e6 d8 9a ab 3b 68 3a f6 3c 33 49 1f 51 44 c8 45 c7 0b 11 95 6f a2 9b 71 1f 17 c3 55 4c d1 ac 4f 65 4a 76 d4 e7 ff 00 ab fe a8 4e bb 86 62 c3 41 1a c0 ca b3 72 d8 28 db c8 91 fd ea eb c3 9b 7d d3 7e ee 43 3c b9 37 00 7f 4e 3d 3b d7 3a ca 45 91 81 0e d8 42 bc 23 21 db 6a 29 3a 33 27 fd de 53 e1 56 d9 5d b5 a3 dc c1 55 b2 df 56 ff 00 4b 32 3d 2c f1 f5 1c b7 53 8f 1a ed 93 68 62 a7 71 e5 44 df e2 ef 33 2a d1 9e 8d 56 11 9d ea d2 83 2f a7 f5 ec ac 68 1f 23 a7 ed 5e 9e 96 60 93 b8 2c 45 f9 b6 25 ee ab f0 d7 8d 93 d3 d6 ce 2f ff 00 95 f6 e3 5f 98 c9 1d 46 0f aa e5 e9 31 c9 d4 15 bc d8 27 62 f1 90 b7 06 fa 38 da de 14 ae 3a 62 7b d2 5c b9 31 f2 db 77 b7 78 e8 a3 83 53 a3 47 1e 6e 3f 99 03 46 b8 8e cd 29 3b 36 0b 9e 21
Data Ascii: Z+b;h:<3IQDEoqULOeJvNbAr(}~C<7N=;:EB#!j):3'SV]UVK2=,ShbqD3*V/h#^`,E%/_F1'b8:b{\1wxSGn?F);6!


Session IDSource IPSource PortDestination IPDestination PortProcess
16192.168.2.34999523.10.249.43443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:42 UTC82OUTGET /cms/api/am/imageFileData/RWP8kk?ver=8c62 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate, br
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
Host: img-prod-cms-rt-microsoft-com.akamaized.net
Connection: Keep-Alive
2022-04-08 08:02:42 UTC231INHTTP/1.1 200 OK
Content-Type: image/jpeg
Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWP8kk?ver=8c62
Last-Modified: Sun, 03 Apr 2022 23:44:39 GMT
Access-Control-Allow-Origin: *
X-Source-Length: 1829994
X-Datacenter: northeu
X-ActivityId: b692f3e9-5950-4927-a446-404fc0aad364
Timing-Allow-Origin: *
X-Frame-Options: deny
X-ResizerVersion: 1.0
Content-Length: 1829994
Cache-Control: public, max-age=56590
Expires: Fri, 08 Apr 2022 23:45:52 GMT
Date: Fri, 08 Apr 2022 08:02:42 GMT
Connection: close
2022-04-08 08:02:42 UTC232INData Raw: ff d8 ff e1 13 12 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 31 20 30 36 3a 35 34 3a 33 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2021:11:11 06:54:348"
2022-04-08 08:02:42 UTC263INData Raw: 61 35 39 62 32 66 34 38 2d 39 63 62 38 2d 66 31 34 66 2d 39 61 36 37 2d 66 37 36 31 32 64 31 61 64 61 62 32 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 35 2d 30 34 2d 32 39 54 31 32 3a 31 38 3a 33 35 2d 30 37 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 34 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 64 64 38 33 61 66 34 35 2d 39 66 63 39 2d 64 66 34 66 2d 39 64 64 65 2d 62 61 66 39 30 32 38 32 62 32 31 65 22 20 73 74 45 76 74 3a 77 68 65
Data Ascii: a59b2f48-9cb8-f14f-9a67-f7612d1adab2" stEvt:when="2015-04-29T12:18:35-07:00" stEvt:softwareAgent="Adobe Photoshop CC 2014 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:dd83af45-9fc9-df4f-9dde-baf90282b21e" stEvt:whe
2022-04-08 08:02:42 UTC279INData Raw: 30 30 26 23 78 39 3b 46 69 6c 65 20 44 3a 5c 57 6f 72 6b 5c 57 69 6e 31 30 2d 4c 6f 63 6b 73 63 72 65 65 6e 73 5c 5f 4c 41 54 45 53 54 74 72 61 6e 73 66 65 72 2d 4e 65 77 43 6f 6d 70 75 74 65 72 5c 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 31 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 32 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 37 54 31 32 3a 30 32 3a 32 33 2d 30 37 3a 30 30
Data Ascii: 00&#x9;File D:\Work\Win10-Lockscreens\_LATESTtransfer-NewComputer\Templates\Lockscreen_1920x1080_Landscape1.psd saved&#xA;2016-07-26T18:23-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-07-27T12:02:23-07:00
2022-04-08 08:02:42 UTC281INData Raw: 6e 64 6f 77 73 50 72 6f 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 31 30 32 37 32 35 37 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 30 34 54 31 37 3a 32 35 3a 32 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 57 69 6e 64 6f 77 73 50 72 6f 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 31 30 32 37 32 35 37 5f 31 39 32 30 78 31 30 38 30 46 39 31 42 31 36 31 39 42 41 33 46 39 44 43 37 45 32 32 46 45 38 37 35 31 32 32 39 36 34 36 30 2e 70 73 62 20 73 61 76 65 64 26 23
Data Ascii: ndowsPro_GettyImages-641027257_1920x1080.jpg saved&#xA;2016-08-04T17:25:28-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_WindowsPro_GettyImages-641027257_1920x1080F91B1619BA3F9DC7E22FE87512296460.psb saved&#
2022-04-08 08:02:42 UTC452INData Raw: 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 46 61 6c 6c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 37 38 38 36 33 30 32 31 5f 31 39 32 30 78 31 30 38 30 31 39 38 36 36 37 31 38 41 31 33 33 41 37 43 36 32 33 37 33 39 35 38 31 45 42 31 33 39 30 42 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 32 36 54 31 30 3a 31 33 3a 35 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 46 61 6c 6c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 46 61 6c 6c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 34 30 37 31 37 36 31 30 5f
Data Ascii: e Photoshop CC 2015.5\AutoRecover\_FallEntertainment_GettyImages-478863021_1920x108019866718A133A7C623739581EB1390B9.psb saved&#xA;2016-09-26T10:13:59-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\FallEntertainment\FallEntertainment_GettyImages-540717610_
2022-04-08 08:02:42 UTC468INData Raw: 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 36 54 31 33 3a 35 32 3a 31 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 36 54 31 33 3a 35 34 2d 30 38 3a 30
Data Ascii: 47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-11-16T13:52:11-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-11-16T13:54-08:0
2022-04-08 08:02:42 UTC508INData Raw: 32 38 30 36 44 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 35 34 3a 31 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 42 61 74 63 68 32 5c 5f 43 48 4f 53 45 4e 2d 53 77 61 79 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 53 77 61 79 2d 55 73 65 72 73 5f 70 31 30 32 33 6d 38 33 37 31 34 39 66 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 35 36 3a 30 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c
Data Ascii: 2806D.psb saved&#xA;2016-11-23T15:54:15-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-Batch2\_CHOSEN-Sway\Crops\Office_Sway-Users_p1023m837149f_1920x1080.jpg saved&#xA;2016-11-23T15:56:08-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\
2022-04-08 08:02:42 UTC524INData Raw: 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 31 54 30 39 3a 34 36 3a 31 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 38 33 5c 43 48 4f 53 45 4e 5c 4d 38 33 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 36 31 31 34 36 37 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 31 54 30 39 3a 34 37 3a 30 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65
Data Ascii: 5.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-01-31T09:46:10-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\M83\CHOSEN\M83_GettyImages-516114675_1920x1080.jpg saved&#xA;2017-01-31T09:47:08-08:00&#x9;File
2022-04-08 08:02:42 UTC540INData Raw: 30 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 53 70 6f 74 6c 69 67 68 74 5c 43 48 4f 53 45 4e 5c 43 6f 72 74 61 6e 61 2d 53 70 6f 74 6c 69 67 68 74 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 39 31 39 31 31 39 38 30 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30 36 54 31 33 3a 33 39 3a 35 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30
Data Ascii: 07-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\Spotlight\CHOSEN\Cortana-Spotlight_shutterstock_91911980_1920x1080.jpg saved&#xA;2017-03-06T13:39:57-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-0
2022-04-08 08:02:42 UTC818INData Raw: 32 30 36 32 35 35 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 32 37 54 31 32 3a 30 37 3a 30 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 53 65 72 76 69 63 69 6e 67 5c 43 48 4f 53 45 4e 5c 52 6f 75 6e 64 31 5c 57 69 6e 64 6f 77 73 53 65 72 76 69 63 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 38 33 34 32 36 33 34 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 32 37 54 31 32 3a 30 38 3a 32 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77
Data Ascii: 2062555_1920x1080.jpg saved&#xA;2017-03-27T12:07:07-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\Servicing\CHOSEN\Round1\WindowsServicing_GettyImages-508342634_1920x1080.jpg saved&#xA;2017-03-27T12:08:28-07:00&#x9;File C:\Users\v-lizagh\MS\Window
2022-04-08 08:02:42 UTC862INData Raw: 69 63 72 6f 73 6f 66 74 5c 45 6d 70 6f 77 65 72 69 6e 67 43 6c 61 73 73 72 6f 6f 6d 54 6f 6f 6c 73 5c 43 48 4f 53 45 4e 5c 45 6d 70 6f 77 65 72 69 6e 67 54 6f 6f 6c 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 38 36 37 37 36 36 37 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 38 54 31 30 3a 35 38 3a 35 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 45 6d 70 6f 77 65 72 69 6e 67 43 6c 61 73 73 72 6f 6f 6d 54 6f 6f 6c 73 5c 43 48 4f 53 45 4e 5c 45 6d 70 6f 77 65 72 69 6e 67 54 6f 6f 6c 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 32 35 32 36 36 32 33 5f 31 39 32 30 78 31
Data Ascii: icrosoft\EmpoweringClassroomTools\CHOSEN\EmpoweringTools_GettyImages-486776676_1920x1080.jpg saved&#xA;2017-04-18T10:58:54-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\EmpoweringClassroomTools\CHOSEN\EmpoweringTools_GettyImages-512526623_1920x1
2022-04-08 08:02:42 UTC949INData Raw: 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 35 3a 30 30 3a 34 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4e 42 41 5c 4d 61 79 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 42 41 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 32 30 34 37 31 33 32 32 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 35 3a 30 34 3a 31 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65
Data Ascii: 1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-05-11T15:00:48-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\NBA\May\Chosen\Crops\MIT-NBA_GettyImages-120471322_1920x1080.psd saved&#xA;2017-05-11T15:04:11-07:00&#x9;File
2022-04-08 08:02:42 UTC965INData Raw: 42 42 35 37 35 32 36 38 36 38 38 35 31 44 32 37 31 43 42 31 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 31 31 54 32 30 3a 32 34 3a 31 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 42 61 74 63 68 32 5c 5f 43 48 4f 53 45 4e 2d 4f 33 36 35 52 65 6e 65 77 61 6c 5c 4f 66 66 69 63 65 2d 42 32 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 37 34 34 37 39 38 34 31 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 31 31 54 32 30 3a 32 35 3a 33 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c
Data Ascii: BB57526868851D271CB1C.psb saved&#xA;2017-06-11T20:24:16-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-Batch2\_CHOSEN-O365Renewal\Office-B2_GettyImages-674479841_1920x1080.jpg saved&#xA;2017-06-11T20:25:33-07:00&#x9;File C:\Users\v-lizagh\MS\
2022-04-08 08:02:42 UTC1061INData Raw: 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 30 39 54 31 39 3a 34 34 3a 33 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 31 54 31 32 3a 35 37 3a 33 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61
Data Ascii: Recover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-07-09T19:44:33-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-07-11T12:57:34-07:00&#x9;File Lockscreen_1920x1080_La
2022-04-08 08:02:42 UTC1132INData Raw: 51 75 69 7a 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 42 69 6e 67 53 70 6f 74 6c 69 67 68 74 51 75 69 7a 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 31 39 34 31 38 35 39 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 33 31 54 31 34 3a 35 36 3a 33 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 33 31 54 31 35 3a 33 33 3a 34 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c
Data Ascii: Quiz\_CHOSEN\Crops\BingSpotlightQuiz_shutterstock_19418599_1920x1080.jpg saved&#xA;2017-07-31T14:56:35-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-07-31T15:33:44-07:00&#x9;File C:\Users\v-lizagh\AppData\
2022-04-08 08:02:42 UTC1188INData Raw: 2d 34 35 32 31 36 32 38 39 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 31 35 54 31 33 3a 35 30 3a 35 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 41 63 71 75 69 73 69 74 69 6f 6e 73 52 65 6d 69 6e 64 65 72 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 41 63 71 52 65 6d 69 6e 64 65 72 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 31 31 30 35 38 30 34 33 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 31 35 54 31 33 3a 35 31 3a 30 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68
Data Ascii: -452162895_1920x1080.jpg saved&#xA;2017-09-15T13:50:51-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\AcquisitionsReminders\Chosen\Crops\AcqReminders_GettyImages-111058043_1920x1080.jpg saved&#xA;2017-09-15T13:51:03-07:00&#x9;File C:\Users\v-lizagh
2022-04-08 08:02:42 UTC1299INData Raw: 53 2d 52 65 77 61 72 64 73 2d 57 65 6c 63 6f 6d 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 36 37 31 37 39 32 33 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 38 54 31 31 3a 33 31 3a 32 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30
Data Ascii: S-Rewards-Welcome_GettyImages-467179239_1920x1080.jpg saved&#xA;2017-09-28T11:31:27-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;20
2022-04-08 08:02:42 UTC1386INData Raw: 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 35 54 31 36 3a 30 35 3a 33 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 53 70 6f 74 6c 69 67 68 74 5f 46 59 31 37 5c 5f 43 48 4f 53 45 4e 5c 52 65 61 63 71 75 69 73 69 74 69 6f 6e 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 2d 52 65 61 63 71 75 69 73 69 74 69 6f 6e 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 36 30 37 38 36 37 32 35 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 35 54 31 36 3a 30 37 3a 31 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e
Data Ascii: opened&#xA;2017-11-15T16:05:32-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Spotlight_FY17\_CHOSEN\Reacquisition\Crops\Office-Reacquisition_shutterstock_360786725_1920x1080.psd saved&#xA;2017-11-15T16:07:11-08:00&#x9;File C:\Users\v-lizagh\MS\Win
2022-04-08 08:02:42 UTC2088INData Raw: 65 6e 74 73 49 6e 54 69 6d 65 5c 43 6f 6c 6c 65 67 65 46 6f 6f 74 62 61 6c 6c 42 6f 77 6c 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 43 6f 6c 6c 65 67 65 46 6f 6f 74 62 61 6c 6c 42 6f 77 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 38 32 36 32 31 30 38 38 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 34 54 31 32 3a 33 36 3a 33 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 34 54 31 34 3a 31 34 3a 30 34 2d 30 38 3a 30 30 26 23 78 39 3b
Data Ascii: entsInTime\CollegeFootballBowl\CHOSEN\Crops\MIT-CollegeFootballBowl_GettyImages-826210886_1920x1080.jpg saved&#xA;2017-12-14T12:36:30-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-12-14T14:14:04-08:00&#x9;
2022-04-08 08:02:42 UTC2096INData Raw: 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 32 30 54 32 33 3a 33 32 3a 34 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4e 46 4c 5c 44 65 63 32 30 31 37 2d 50 6f 73 74 53 65 61 73 6f 6e 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 46 4c 2d 50 6f 73 74 53 65 61 73 6f 6e 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 34 37 34 30 35 34 36 38 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d
Data Ascii: -lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-12-20T23:32:45-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\NFL\Dec2017-PostSeason\CHOSEN\Crops\MIT-NFL-PostSeason_GettyImages-547405468_1920x1080.psd saved&#xA;2017-12-
2022-04-08 08:02:42 UTC2104INData Raw: 23 78 41 3b 32 30 31 38 2d 30 31 2d 32 34 54 31 35 3a 30 30 3a 33 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73 5c 41 55 2d 58 62 6f 78 47 61 6d 69 6e 67 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 53 52 65 77 61 72 64 73 58 62 6f 78 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 30 30 31 34 35 35 38 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 32 34 54 31 35 3a 30 33 3a 34 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 5f 5f 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e
Data Ascii: #xA;2018-01-24T15:00:39-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards\AU-XboxGaming\CHOSEN\Crops\MSRewardsXbox_GettyImages-600145588_1920x1080.jpg saved&#xA;2018-01-24T15:03:45-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\__Templates\Lockscreen
2022-04-08 08:02:42 UTC2120INData Raw: 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 48 6f 6d 65 77 6f 72 6b 41 69 64 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 49 6e 74 6c 5f 48 6f 6d 65 77 6f 72 6b 41 69 64 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 35 33 36 34 30 32 35 34 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 35 3a 31 38 3a 30 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 48 6f 6d 65 77 6f 72 6b 41 69 64 5c 43 48 4f 53 45 4e 5c 43
Data Ascii: #x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\HomeworkAid\CHOSEN\Crops\MIT-Intl_HomeworkAid_shutterstock_536402545_1920x1080.jpg saved&#xA;2018-02-15T15:18:04-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\HomeworkAid\CHOSEN\C
2022-04-08 08:02:42 UTC2136INData Raw: 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 69 78 65 72 45 6e 67 61 67 65 6d 65 6e 74 2d 46 59 31 38 5c 52 6f 75 6e 64 32 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 69 78 65 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 33 37 30 30 38 32 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 31 54 31 35 3a 34 37 3a 34 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 5f 5f 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 31 54 31 36 3a 34
Data Ascii: MS\Windows10\Microsoft\MixerEngagement-FY18\Round2\_CHOSEN\Crops\Mixer_GettyImages-503700828_1920x1080.jpg saved&#xA;2018-03-21T15:47:45-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\__Templates\Lockscreen_1920x1080_Landscape.psd saved&#xA;2018-03-21T16:4
2022-04-08 08:02:42 UTC2144INData Raw: 6c 69 3e 30 33 33 41 43 36 41 32 36 44 38 36 35 46 43 46 41 35 30 38 32 31 30 35 37 42 37 43 32 32 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 33 33 41 45 34 34 43 43 44 37 45 36 39 30 45 35 45 35 46 38 32 35 45 31 37 44 32 46 44 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 33 34 46 43 35 44 39 38 32 35 46 42 36 32 33 39 33 39 41 31 34 46 33 32 39 31 42 33 35 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 33 35 35 30 43 42 35 30 33 36 37 34 45 46 46 32 39 37 36 43 30 45 39 46 33 38 41 33 37 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 33 35 35 33 39 45 36 34 30 38 42 43 37 46 33 45 45 45 34 42 30 44 33 45 32 42 37 31 41 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 33
Data Ascii: li>033AC6A26D865FCFA50821057B7C222F</rdf:li> <rdf:li>033AE44CCD7E690E5E5F825E17D2FD2B</rdf:li> <rdf:li>034FC5D9825FB623939A14F3291B35D0</rdf:li> <rdf:li>03550CB503674EFF2976C0E9F38A37CD</rdf:li> <rdf:li>035539E6408BC7F3EEE4B0D3E2B71A54</rdf:li> <rdf:li>03
2022-04-08 08:02:42 UTC2160INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 37 32 43 35 43 37 39 39 44 30 33 41 41 39 46 31 45 38 34 31 41 34 42 43 46 44 31 38 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 37 38 39 36 34 44 39 30 33 36 30 44 36 34 38 44 46 34 44 44 30 36 34 37 36 39 43 31 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 39 31 37 46 38 33 46 45 33 36 39 31 30 45 34 33 31 32 44 30 43 39 37 34 37 30 34 44 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 39 33 42 46 38 46 41 37 45 39 35 38 37 34 36 38 46 36 36 38 46 44 44 31 37 43 46 37 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 39 38 36 34 42 42 43 46 45 39 46 38 45 37 41 44 37 44 30 32 43 44 31 37 32 33 44 39 33 42 3c 2f 72 64
Data Ascii: C</rdf:li> <rdf:li>1072C5C799D03AA9F1E841A4BCFD1894</rdf:li> <rdf:li>1078964D90360D648DF4DD064769C17F</rdf:li> <rdf:li>10917F83FE36910E4312D0C974704DD9</rdf:li> <rdf:li>1093BF8FA7E9587468F668FDD17CF7B2</rdf:li> <rdf:li>109864BBCFE9F8E7AD7D02CD1723D93B</rd
2022-04-08 08:02:42 UTC2176INData Raw: 30 31 38 45 34 38 37 42 36 37 41 42 43 41 36 46 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 45 33 30 37 42 46 46 30 37 33 43 34 44 41 41 37 31 37 34 36 46 33 38 39 31 36 34 35 38 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 45 36 32 39 37 39 38 44 38 36 38 42 44 41 43 45 39 45 36 43 31 36 39 34 36 31 46 31 33 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 45 36 35 46 35 32 35 32 42 46 44 41 31 33 37 35 35 34 34 38 45 45 39 34 37 34 44 45 34 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 45 36 38 43 41 38 41 46 41 36 31 43 35 32 33 32 46 32 43 36 34 43 39 32 38 35 37 32 37 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 45 36 44 31 31 35 32 31 38 46 32 41 36 37 44 35 33 32 36
Data Ascii: 018E487B67ABCA6F0</rdf:li> <rdf:li>1E307BFF073C4DAA71746F389164582B</rdf:li> <rdf:li>1E629798D868BDACE9E6C169461F132A</rdf:li> <rdf:li>1E65F5252BFDA13755448EE9474DE43A</rdf:li> <rdf:li>1E68CA8AFA61C5232F2C64C9285727F8</rdf:li> <rdf:li>1E6D115218F2A67D5326
2022-04-08 08:02:42 UTC2184INData Raw: 42 39 43 32 42 39 36 45 43 36 42 38 37 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 34 44 31 34 44 45 46 46 33 38 38 42 41 32 32 38 45 44 31 36 41 36 35 37 30 32 31 36 43 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 34 44 32 38 42 46 43 42 36 43 39 32 35 42 36 33 32 32 43 42 44 38 33 36 37 37 35 36 36 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 34 44 45 37 44 32 37 41 37 34 33 43 34 37 41 45 30 45 30 36 38 45 44 37 36 32 30 46 33 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 34 45 33 43 45 41 38 39 45 31 36 32 41 43 33 44 42 30 41 34 34 42 33 41 46 32 45 45 36 30 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 34 46 36 39 30 39 38 32 42 41 42 41 31 36 41 31 32 44 38 36 46
Data Ascii: B9C2B96EC6B8786</rdf:li> <rdf:li>24D14DEFF388BA228ED16A6570216C0E</rdf:li> <rdf:li>24D28BFCB6C925B6322CBD836775664A</rdf:li> <rdf:li>24DE7D27A743C47AE0E068ED7620F3E3</rdf:li> <rdf:li>24E3CEA89E162AC3DB0A44B3AF2EE60B</rdf:li> <rdf:li>24F690982BABA16A12D86F
2022-04-08 08:02:42 UTC2200INData Raw: 46 31 45 30 41 33 34 44 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 45 34 41 46 32 35 44 32 45 38 37 35 42 45 31 37 32 35 32 45 35 45 31 38 33 45 35 43 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 46 39 32 41 46 42 46 37 46 45 35 33 39 33 39 39 38 30 44 37 32 30 36 34 34 45 38 30 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 31 30 31 43 44 42 30 36 43 43 36 39 34 42 32 33 31 33 38 32 33 36 45 36 35 36 43 36 33 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 31 31 34 41 46 39 31 44 30 33 38 38 43 44 45 30 30 41 37 32 37 34 46 39 37 35 46 36 43 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 31 31 39 41 39 30 36 44 35 38 46 37 33 38 35 44 38 36 36 39 45 32 32 41 36 33
Data Ascii: F1E0A34D07</rdf:li> <rdf:li>30E4AF25D2E875BE17252E5E183E5C7C</rdf:li> <rdf:li>30F92AFBF7FE53939980D720644E80E5</rdf:li> <rdf:li>3101CDB06CC694B23138236E656C630A</rdf:li> <rdf:li>3114AF91D0388CDE00A7274F975F6C54</rdf:li> <rdf:li>3119A906D58F7385D8669E22A63
2022-04-08 08:02:42 UTC2216INData Raw: 34 45 32 46 33 38 46 41 39 39 32 41 34 35 45 36 34 30 38 46 44 33 38 39 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 37 36 37 37 43 34 42 34 34 43 39 33 46 38 32 43 34 33 43 39 34 30 35 38 38 39 45 43 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 38 32 37 39 35 33 37 35 33 38 37 30 31 30 36 38 36 43 39 36 44 33 33 30 42 36 36 41 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 38 39 31 44 34 38 32 38 39 30 41 37 45 41 44 46 42 39 44 38 33 30 30 44 32 37 38 36 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 38 39 33 37 42 32 39 45 31 41 43 31 43 34 30 34 45 34 38 35 41 32 33 41 45 45 45 39 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 38 39 35 34 36 38 31 33 35
Data Ascii: 4E2F38FA992A45E6408FD3897D</rdf:li> <rdf:li>3E7677C4B44C93F82C43C9405889ECDB</rdf:li> <rdf:li>3E82795375387010686C96D330B66AB2</rdf:li> <rdf:li>3E891D482890A7EADFB9D8300D27862A</rdf:li> <rdf:li>3E8937B29E1AC1C404E485A23AEEE9AD</rdf:li> <rdf:li>3E895468135
2022-04-08 08:02:42 UTC2223INData Raw: 35 42 39 39 41 45 35 31 31 30 31 45 43 44 39 32 36 43 41 41 44 33 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 41 36 43 43 30 32 32 43 30 32 34 45 39 33 34 33 45 30 38 30 45 32 35 38 31 39 45 33 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 43 38 35 43 34 36 46 31 32 41 38 38 45 34 43 42 43 34 39 42 41 36 37 45 43 45 38 36 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 44 32 37 44 31 39 45 39 30 36 35 41 35 46 35 31 38 33 38 36 30 45 34 31 36 36 34 43 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 44 38 43 31 31 36 36 31 32 35 44 30 45 32 38 39 46 44 33 35 30 43 41 41 43 44 35 38 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 44 45 37 44 39 42 44 34 33 36 45
Data Ascii: 5B99AE51101ECD926CAAD3B3</rdf:li> <rdf:li>44A6CC022C024E9343E080E25819E384</rdf:li> <rdf:li>44C85C46F12A88E4CBC49BA67ECE8682</rdf:li> <rdf:li>44D27D19E9065A5F5183860E41664CB5</rdf:li> <rdf:li>44D8C1166125D0E289FD350CAACD58AA</rdf:li> <rdf:li>44DE7D9BD436E
2022-04-08 08:02:42 UTC2231INData Raw: 41 35 30 45 33 36 37 38 34 45 44 43 37 39 30 39 39 32 30 42 44 32 46 46 33 44 37 36 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 41 45 36 46 37 43 37 39 43 35 41 38 43 36 32 41 34 45 37 32 46 31 36 45 32 43 37 41 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 41 46 46 41 35 43 33 42 44 42 45 39 30 41 33 44 46 46 39 39 35 31 44 36 46 46 45 33 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 42 34 39 37 41 32 36 41 34 41 43 32 32 33 31 46 39 33 34 45 38 36 41 37 33 33 42 45 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 43 38 31 42 33 31 33 43 36 44 44 33 39 41 46 37 41 36 43 37 34 32 35 36 30 42 30 39 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 45 41 32 44 33
Data Ascii: A50E36784EDC7909920BD2FF3D7655</rdf:li> <rdf:li>4AAE6F7C79C5A8C62A4E72F16E2C7A7C</rdf:li> <rdf:li>4AAFFA5C3BDBE90A3DFF9951D6FFE397</rdf:li> <rdf:li>4AB497A26A4AC2231F934E86A733BEAA</rdf:li> <rdf:li>4AC81B313C6DD39AF7A6C742560B09FE</rdf:li> <rdf:li>4AEA2D3
2022-04-08 08:02:42 UTC2247INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 37 36 34 38 30 35 41 35 45 39 34 37 38 33 46 46 30 36 45 45 42 37 35 44 43 31 42 39 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 38 36 33 37 37 35 42 46 45 44 30 34 39 36 36 44 43 32 32 39 42 41 44 33 35 39 35 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 39 36 41 34 37 44 32 45 31 46 43 36 33 34 32 42 39 42 37 43 43 37 37 35 41 46 39 33 46 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 42 44 31 45 35 39 37 44 33 44 38 41 41 30 41 43 46 39 45 37 34 46 31 43 32 42 39 31 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 38 43 34 41 38 42 32 42 43 37 39 36 34 42 46 44 32 46 33 32 38 31 36 44 42 37 38 36 43 33 33 3c 2f 72 64 66 3a 6c 69 3e
Data Ascii: f:li> <rdf:li>58764805A5E94783FF06EEB75DC1B94A</rdf:li> <rdf:li>58863775BFED04966DC229BAD3595915</rdf:li> <rdf:li>5896A47D2E1FC6342B9B7CC775AF93F4</rdf:li> <rdf:li>58BD1E597D3D8AA0ACF9E74F1C2B91B2</rdf:li> <rdf:li>58C4A8B2BC7964BFD2F32816DB786C33</rdf:li>
2022-04-08 08:02:42 UTC2263INData Raw: 20 3c 72 64 66 3a 6c 69 3e 36 37 33 42 31 36 31 35 41 42 32 33 43 36 42 43 39 36 32 38 46 34 46 39 45 36 43 45 30 31 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 34 32 35 36 44 36 44 37 31 44 46 34 42 32 38 38 44 39 38 43 43 43 35 41 43 39 33 43 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 34 38 33 38 45 39 46 30 31 37 44 43 44 36 38 39 37 44 45 42 30 35 38 46 42 42 38 31 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 35 30 45 35 39 46 42 45 31 30 42 41 34 45 31 34 45 43 37 37 46 36 38 39 35 44 38 34 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 36 32 41 37 34 32 44 42 30 31 35 45 42 32 38 32 34 33 39 42 43 39 38 44 46 45 45 44 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: <rdf:li>673B1615AB23C6BC9628F4F9E6CE012C</rdf:li> <rdf:li>674256D6D71DF4B288D98CCC5AC93CAE</rdf:li> <rdf:li>674838E9F017DCD6897DEB058FBB81D6</rdf:li> <rdf:li>6750E59FBE10BA4E14EC77F6895D8416</rdf:li> <rdf:li>6762A742DB015EB282439BC98DFEEDD7</rdf:li> <rdf
2022-04-08 08:02:42 UTC2271INData Raw: 72 64 66 3a 6c 69 3e 36 44 44 44 39 45 43 45 36 34 41 43 30 34 33 44 39 35 41 43 32 38 42 38 38 35 35 41 45 42 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 30 35 34 35 39 45 44 42 37 39 37 43 41 41 41 41 38 35 38 43 30 37 35 36 34 35 38 37 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 30 38 46 41 34 44 32 34 35 31 33 32 44 46 32 35 33 41 39 30 32 32 33 34 43 35 46 36 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 30 41 43 45 46 36 44 35 30 42 46 41 43 41 45 35 45 41 43 43 37 31 32 45 31 35 39 45 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 45 31 30 38 43 35 38 41 41 42 39 41 45 36 45 37 34 39 38 44 41 37 42 41 33 36 35 37 43 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
Data Ascii: rdf:li>6DDD9ECE64AC043D95AC28B8855AEB01</rdf:li> <rdf:li>6E05459EDB797CAAAA858C07564587A8</rdf:li> <rdf:li>6E08FA4D245132DF253A902234C5F621</rdf:li> <rdf:li>6E0ACEF6D50BFACAE5EACC712E159EBA</rdf:li> <rdf:li>6E108C58AAB9AE6E7498DA7BA3657CBF</rdf:li> <rdf:l
2022-04-08 08:02:42 UTC2287INData Raw: 41 31 30 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 30 37 46 43 39 37 32 36 44 43 43 38 39 31 36 32 45 46 33 37 44 35 32 35 39 41 39 31 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 30 46 43 37 38 33 38 41 30 35 44 42 41 43 41 30 44 34 33 44 39 46 37 45 44 44 33 45 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 31 31 31 31 34 32 31 38 32 39 43 33 34 30 35 39 34 46 39 31 44 34 31 45 37 42 34 41 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 32 31 36 44 46 32 30 33 36 46 30 30 38 38 44 37 45 31 43 43 39 46 39 34 42 44 45 36 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 32 45 44 36 31 42 44 32 35 31 41 42 36 44 32 39 36 31 36 45 43 34 34 31 43 38 39 37 33 34
Data Ascii: A103E</rdf:li> <rdf:li>7C07FC9726DCC89162EF37D5259A91FB</rdf:li> <rdf:li>7C0FC7838A05DBACA0D43D9F7EDD3EBB</rdf:li> <rdf:li>7C1111421829C340594F91D41E7B4A97</rdf:li> <rdf:li>7C216DF2036F0088D7E1CC9F94BDE610</rdf:li> <rdf:li>7C2ED61BD251AB6D29616EC441C89734
2022-04-08 08:02:42 UTC2303INData Raw: 34 45 32 46 45 35 38 46 35 41 37 33 43 33 46 42 38 42 44 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 38 44 32 35 31 35 39 42 34 46 39 39 45 44 37 36 45 35 36 42 43 31 38 31 42 30 36 33 35 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 38 45 39 32 46 38 37 41 37 41 30 45 46 41 33 41 36 30 34 39 44 43 44 34 43 45 42 31 39 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 38 46 30 32 38 41 45 30 30 43 35 41 37 39 44 38 32 46 31 34 42 41 37 44 33 44 44 34 32 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 38 46 32 32 31 35 36 34 45 46 38 35 37 36 34 44 38 43 32 37 32 38 41 41 30 31 41 46 30 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 38 46 33 39 38 43 32 41 32 39 32 39 37 42 36
Data Ascii: 4E2FE58F5A73C3FB8BD5B</rdf:li> <rdf:li>88D25159B4F99ED76E56BC181B0635DA</rdf:li> <rdf:li>88E92F87A7A0EFA3A6049DCD4CEB1992</rdf:li> <rdf:li>88F028AE00C5A79D82F14BA7D3DD4283</rdf:li> <rdf:li>88F221564EF85764D8C2728AA01AF0BC</rdf:li> <rdf:li>88F398C2A29297B6
2022-04-08 08:02:42 UTC2311INData Raw: 41 33 37 33 45 39 38 30 46 43 35 42 31 46 41 31 36 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 39 35 42 39 43 42 33 41 30 34 31 37 34 34 41 44 38 38 39 46 33 38 41 39 39 35 43 42 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 41 32 32 32 37 34 41 35 36 36 30 39 43 33 45 35 46 32 43 38 32 42 46 32 45 43 30 39 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 41 42 37 38 36 35 38 37 45 38 32 31 46 30 38 41 30 43 38 43 42 30 36 46 44 36 34 44 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 42 43 42 44 31 39 46 43 41 34 44 33 31 37 38 37 39 32 34 44 36 45 33 43 39 35 35 38 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 44 43 38 31 35 46 42 42 33 33 45 35 45 38 44 37
Data Ascii: A373E980FC5B1FA16C4</rdf:li> <rdf:li>8F95B9CB3A041744AD889F38A995CB45</rdf:li> <rdf:li>8FA22274A56609C3E5F2C82BF2EC09B8</rdf:li> <rdf:li>8FAB786587E821F08A0C8CB06FD64D9F</rdf:li> <rdf:li>8FBCBD19FCA4D31787924D6E3C955886</rdf:li> <rdf:li>8FDC815FBB33E5E8D7
2022-04-08 08:02:42 UTC2327INData Raw: 45 30 36 37 41 42 34 30 31 41 36 33 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 41 32 39 30 42 41 32 35 34 31 39 42 38 39 37 33 34 39 37 30 41 39 41 44 34 45 45 34 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 42 31 46 41 37 34 33 33 34 38 46 34 44 33 43 34 31 45 41 46 35 36 37 41 30 35 46 31 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 42 36 44 37 38 34 45 34 32 30 34 44 44 42 38 39 34 43 43 31 32 45 43 38 46 46 46 42 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 42 45 30 38 34 37 44 32 44 38 37 44 44 32 34 44 41 33 32 42 33 31 31 34 41 33 41 30 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 42 45 42 31 36 42 41 33 38 39 32 39 41 44 31 41 45 45 35 45 33
Data Ascii: E067AB401A639C</rdf:li> <rdf:li>9DA290BA25419B89734970A9AD4EE44D</rdf:li> <rdf:li>9DB1FA743348F4D3C41EAF567A05F10E</rdf:li> <rdf:li>9DB6D784E4204DDB894CC12EC8FFFB74</rdf:li> <rdf:li>9DBE0847D2D87DD24DA32B3114A3A059</rdf:li> <rdf:li>9DBEB16BA38929AD1AEE5E3
2022-04-08 08:02:42 UTC2343INData Raw: 46 30 31 46 34 41 32 39 38 46 34 41 31 36 34 38 42 41 45 30 30 38 33 33 42 31 46 31 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 30 35 36 44 41 46 35 30 45 33 31 38 35 31 34 46 32 30 38 35 42 36 37 42 36 38 33 39 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 34 39 30 45 33 43 44 32 36 36 38 43 39 43 44 35 35 32 33 42 43 32 35 32 43 38 37 31 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 35 42 30 32 45 34 32 44 41 32 46 33 42 33 41 46 46 37 44 32 43 43 36 31 44 36 43 44 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 35 43 32 35 39 43 39 37 33 31 38 45 42 31 30 37 42 36 33 38 41 31 45 31 42 32 30 46 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 37 30 32 31 36
Data Ascii: F01F4A298F4A1648BAE00833B1F182</rdf:li> <rdf:li>AB056DAF50E318514F2085B67B683903</rdf:li> <rdf:li>AB490E3CD2668C9CD5523BC252C8712C</rdf:li> <rdf:li>AB5B02E42DA2F3B3AFF7D2CC61D6CDA4</rdf:li> <rdf:li>AB5C259C97318EB107B638A1E1B20FCE</rdf:li> <rdf:li>AB70216
2022-04-08 08:02:42 UTC2351INData Raw: 38 46 31 39 42 42 36 31 37 39 42 37 44 38 35 45 36 35 43 39 37 38 43 32 39 45 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 44 33 44 30 45 33 34 32 43 34 35 33 41 35 45 43 39 34 37 45 43 32 37 44 38 37 42 41 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 44 41 46 38 44 33 37 37 36 41 43 30 32 37 44 39 43 32 33 42 37 41 33 41 44 32 45 31 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 45 32 30 45 41 39 35 44 34 42 36 30 41 33 33 36 30 43 31 37 46 44 43 34 41 43 30 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 45 37 33 36 42 38 45 39 43 34 41 33 34 43 33 35 32 41 39 34 46 46 35 46 43 31 37 32 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 45 38 34 42 34 32 31
Data Ascii: 8F19BB6179B7D85E65C978C29E09</rdf:li> <rdf:li>B1D3D0E342C453A5EC947EC27D87BA7B</rdf:li> <rdf:li>B1DAF8D3776AC027D9C23B7A3AD2E193</rdf:li> <rdf:li>B1E20EA95D4B60A3360C17FDC4AC07C1</rdf:li> <rdf:li>B1E736B8E9C4A34C352A94FF5FC17226</rdf:li> <rdf:li>B1E84B421
2022-04-08 08:02:42 UTC2358INData Raw: 69 3e 42 38 36 42 44 45 34 37 35 35 34 36 42 31 36 34 35 41 43 37 43 45 31 36 32 39 44 36 34 35 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 37 34 31 32 42 35 37 32 38 33 43 32 32 46 43 41 44 41 32 44 36 36 46 32 43 31 42 45 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 37 43 36 34 43 31 44 34 43 43 37 33 35 37 38 34 46 33 39 31 36 33 30 31 45 42 41 30 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 38 32 31 45 42 35 42 35 41 30 45 38 34 44 43 38 35 33 45 42 44 33 33 35 46 39 39 44 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 38 43 30 33 33 46 38 35 36 41 34 39 45 34 30 36 32 30 37 35 42 38 30 46 41 32 37 46 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 39
Data Ascii: i>B86BDE475546B1645AC7CE1629D64516</rdf:li> <rdf:li>B87412B57283C22FCADA2D66F2C1BE82</rdf:li> <rdf:li>B87C64C1D4CC735784F3916301EBA00F</rdf:li> <rdf:li>B8821EB5B5A0E84DC853EBD335F99DD0</rdf:li> <rdf:li>B88C033F856A49E4062075B80FA27FD1</rdf:li> <rdf:li>B89
2022-04-08 08:02:42 UTC2374INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 36 35 30 43 37 37 35 30 34 31 42 36 45 34 43 46 44 45 42 34 37 31 37 46 44 33 41 30 42 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 36 35 31 41 30 43 41 38 31 32 44 32 30 46 45 44 41 31 42 38 45 30 38 37 38 42 44 34 46 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 36 36 41 45 43 34 39 31 45 32 46 34 34 41 30 32 37 32 32 45 42 39 44 43 35 46 45 37 36 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 36 37 46 32 44 39 35 45 42 34 42 42 37 41 45 35 32 42 46 35 37 38 42 38 45 46 36 30 38 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 36 42 31 43 32 31 37 34 45 31 42 30 43 41 45 39 36 46 31 36 31 33 33 46 46 44 44 33 39 31 38 3c 2f 72 64 66
Data Ascii: </rdf:li> <rdf:li>C650C775041B6E4CFDEB4717FD3A0B81</rdf:li> <rdf:li>C651A0CA812D20FEDA1B8E0878BD4F11</rdf:li> <rdf:li>C66AEC491E2F44A02722EB9DC5FE7688</rdf:li> <rdf:li>C67F2D95EB4BB7AE52BF578B8EF60858</rdf:li> <rdf:li>C6B1C2174E1B0CAE96F16133FFDD3918</rdf
2022-04-08 08:02:42 UTC2649INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 33 37 32 45 39 34 42 32 33 30 34 33 42 42 36 37 41 37 34 38 37 42 36 38 31 34 43 46 45 34 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 33 37 36 30 35 41 41 30 33 41 34 31 39 43 31 45 46 36 33 45 44 35 32 46 43 32 37 42 45 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 33 37 38 39 32 37 41 37 43 43 30 33 46 38 41 32 36 31 45 35 43 31 32 31 38 30 38 31 32 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 33 38 35 41 31 46 36 34 44 46 32 34 43 44 37 31 37 35 31 38 46 42 32 42 38 32 39 41 43 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 33 41 30 43 37 41 41 34 36 32 39 36 30 30 38 35 45 36 37 33 35 42 41 34 45 45 33 30 43 35 39 3c 2f 72 64 66 3a 6c 69 3e 20
Data Ascii: :li> <rdf:li>D372E94B23043BB67A7487B6814CFE4C</rdf:li> <rdf:li>D37605AA03A419C1EF63ED52FC27BE15</rdf:li> <rdf:li>D378927A7CC03F8A261E5C121808122A</rdf:li> <rdf:li>D385A1F64DF24CD717518FB2B829AC00</rdf:li> <rdf:li>D3A0C7AA462960085E6735BA4EE30C59</rdf:li>
2022-04-08 08:02:42 UTC2657INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 46 43 33 35 37 30 43 37 36 42 38 33 37 45 32 42 46 41 35 31 41 32 43 38 35 32 35 30 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30 35 31 34 45 38 30 33 35 46 39 39 43 41 36 32 39 45 32 33 43 44 41 44 43 33 44 39 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30 35 43 39 36 41 34 33 44 39 38 35 43 33 42 31 41 30 31 46 44 34 35 39 42 36 38 31 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30 41 41 44 46 39 45 31 31 32 38 30 42 34 34 39 32 41 45 45 33 44 31 43 45 33 42 37 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30 43 41 37 41 44 44 44 41 45 44 39 34 33 44 45 46 37 38 35 31 34 44 45 45 36 44 44 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
Data Ascii: i> <rdf:li>D9FC3570C76B837E2BFA51A2C8525024</rdf:li> <rdf:li>DA0514E8035F99CA629E23CDADC3D957</rdf:li> <rdf:li>DA05C96A43D985C3B1A01FD459B68191</rdf:li> <rdf:li>DA0AADF9E11280B4492AEE3D1CE3B773</rdf:li> <rdf:li>DA0CA7ADDDAED943DEF78514DEE6DD4D</rdf:li> <r
2022-04-08 08:02:42 UTC2673INData Raw: 31 35 36 32 35 31 39 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 38 42 33 33 35 37 42 41 34 46 43 35 43 45 38 35 38 43 35 42 45 39 34 31 38 45 31 31 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 39 31 45 32 46 39 36 37 43 35 45 41 33 39 37 33 32 39 45 43 35 46 31 44 33 44 33 45 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 39 33 41 34 41 38 30 44 45 31 38 42 46 46 35 43 31 39 30 31 45 31 35 32 44 43 35 41 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 39 35 38 45 39 36 44 33 41 41 43 32 41 34 45 44 45 30 30 32 43 37 30 38 34 30 42 33 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 37 41 35 33 30 36 31 38 46 35 33 46 46 39 38 45 44 33 43 32 38 41 45 31 32 31 46
Data Ascii: 15625190F</rdf:li> <rdf:li>E78B3357BA4FC5CE858C5BE9418E11B5</rdf:li> <rdf:li>E791E2F967C5EA397329EC5F1D3D3E36</rdf:li> <rdf:li>E793A4A80DE18BFF5C1901E152DC5AD7</rdf:li> <rdf:li>E7958E96D3AAC2A4EDE002C70840B316</rdf:li> <rdf:li>E7A530618F53FF98ED3C28AE121F
2022-04-08 08:02:42 UTC2689INData Raw: 30 41 30 41 32 33 34 44 36 30 35 44 31 36 32 41 42 41 46 30 33 46 38 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 32 45 45 33 33 33 43 32 35 36 43 33 35 46 46 43 37 34 42 43 33 35 39 42 45 30 36 38 33 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 33 30 33 34 42 46 30 38 37 33 45 45 42 43 44 41 37 44 41 33 42 42 32 44 34 41 43 34 37 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 33 30 37 42 35 34 32 46 42 36 30 30 46 34 36 30 39 38 42 30 38 44 46 43 35 41 35 30 30 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 33 31 39 35 33 32 32 35 32 35 33 41 46 43 32 30 44 46 36 43 31 46 31 42 31 30 37 44 33 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 33 31 42 34 38 44 37 41 33 38 34
Data Ascii: 0A0A234D605D162ABAF03F89F</rdf:li> <rdf:li>F2EE333C256C35FFC74BC359BE0683B6</rdf:li> <rdf:li>F3034BF0873EEBCDA7DA3BB2D4AC4759</rdf:li> <rdf:li>F307B542FB600F46098B08DFC5A500A8</rdf:li> <rdf:li>F31953225253AFC20DF6C1F1B107D326</rdf:li> <rdf:li>F31B48D7A384
2022-04-08 08:02:42 UTC2696INData Raw: 33 42 37 45 33 33 38 44 42 38 30 45 46 34 30 34 44 35 42 39 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 36 39 33 46 38 44 32 43 35 35 37 44 33 41 44 37 42 41 33 30 39 34 37 43 33 34 39 34 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 37 45 42 33 38 46 36 35 36 36 45 36 31 35 37 43 45 36 35 36 43 31 42 30 46 33 41 38 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 38 31 30 42 35 33 36 43 32 45 34 41 41 44 30 39 41 42 41 45 37 44 44 35 31 36 44 39 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 38 42 32 34 42 45 36 39 31 32 38 34 41 30 31 39 30 42 46 33 36 39 45 45 31 42 36 39 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 39 45 30 42 33 32 30 34 31 37 44 32
Data Ascii: 3B7E338DB80EF404D5B9915</rdf:li> <rdf:li>F9693F8D2C557D3AD7BA30947C3494BD</rdf:li> <rdf:li>F97EB38F6566E6157CE656C1B0F3A8F6</rdf:li> <rdf:li>F9810B536C2E4AAD09ABAE7DD516D91A</rdf:li> <rdf:li>F98B24BE691284A0190BF369EE1B690F</rdf:li> <rdf:li>F99E0B320417D2
2022-04-08 08:02:42 UTC2712INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 36 38 31 63 61 38 2d 65 66 30 37 2d 31 31 37 38 2d 39 31 37 33 2d 66 63 65 35 31 62 62 36 32 39 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 62 32 61 38 37 36 2d 30 64 63 30 2d 31 31 65 37 2d 61 36 65 64 2d 66 64 34 66 37 63 37 62 35 34 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 65 30 37 66 65 39 2d 34 34 66 65 2d 31 31 64 64 2d 38 61 33 63 2d 64 37 36 63 30 65 33 66 33 31 32 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 63 64 31 38 35
Data Ascii: dobe:docid:photoshop:1b681ca8-ef07-1178-9173-fce51bb62952</rdf:li> <rdf:li>adobe:docid:photoshop:1bb2a876-0dc0-11e7-a6ed-fd4f7c7b5452</rdf:li> <rdf:li>adobe:docid:photoshop:1be07fe9-44fe-11dd-8a3c-d76c0e3f312f</rdf:li> <rdf:li>adobe:docid:photoshop:1cd185
2022-04-08 08:02:42 UTC2728INData Raw: 2d 39 64 34 39 30 61 61 39 34 37 66 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 62 33 65 63 37 61 37 2d 33 38 63 65 2d 31 31 65 36 2d 39 35 33 36 2d 63 65 65 36 38 66 31 63 65 36 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 62 39 35 38 35 64 61 2d 34 31 30 33 2d 31 31 65 37 2d 62 32 63 31 2d 61 64 36 61 35 37 66 63 38 66 30 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 62 62 63 36 32 63 36 2d 33 63 63 30 2d 31 31 65 36 2d 61 31 39 37 2d 63 37 34 37 65 38 65 63 63 35 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: -9d490aa947fc</rdf:li> <rdf:li>adobe:docid:photoshop:4b3ec7a7-38ce-11e6-9536-cee68f1ce62b</rdf:li> <rdf:li>adobe:docid:photoshop:4b9585da-4103-11e7-b2c1-ad6a57fc8f0b</rdf:li> <rdf:li>adobe:docid:photoshop:4bbc62c6-3cc0-11e6-a197-c747e8ecc5f2</rdf:li> <rdf
2022-04-08 08:02:42 UTC2736INData Raw: 73 68 6f 70 3a 36 34 34 31 64 65 35 30 2d 30 32 34 65 2d 31 31 64 39 2d 61 62 33 32 2d 66 32 33 37 30 64 31 38 35 36 63 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 34 35 30 34 39 39 36 2d 35 61 65 35 2d 31 31 64 65 2d 39 34 32 30 2d 38 62 39 39 30 38 63 35 35 65 62 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 34 38 36 66 64 33 31 2d 39 62 38 35 2d 31 31 65 36 2d 61 39 66 66 2d 38 64 36 36 35 36 65 64 37 65 61 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 34 63 35 61 37 31 36 2d 66 63 37 37 2d 64 39 34 65 2d 62 35 35
Data Ascii: shop:6441de50-024e-11d9-ab32-f2370d1856cd</rdf:li> <rdf:li>adobe:docid:photoshop:64504996-5ae5-11de-9420-8b9908c55eb1</rdf:li> <rdf:li>adobe:docid:photoshop:6486fd31-9b85-11e6-a9ff-8d6656ed7ea9</rdf:li> <rdf:li>adobe:docid:photoshop:64c5a716-fc77-d94e-b55
2022-04-08 08:02:42 UTC2744INData Raw: 32 2d 62 35 30 39 2d 31 31 64 64 2d 38 32 32 36 2d 64 61 39 34 39 34 38 37 36 37 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 39 38 64 63 65 33 33 2d 66 63 34 35 2d 31 31 65 36 2d 62 66 62 30 2d 38 64 61 32 39 32 34 62 66 33 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 39 63 62 32 30 30 37 2d 61 37 30 61 2d 64 36 34 30 2d 62 62 38 63 2d 30 34 35 34 63 62 65 65 37 63 66 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 39 64 30 61 66 34 32 2d 61 65 39 35 2d 31 31 64 61 2d 62 61 62 63 2d 39 63 30 64 65 64 32 61 34 36
Data Ascii: 2-b509-11dd-8226-da9494876732</rdf:li> <rdf:li>adobe:docid:photoshop:798dce33-fc45-11e6-bfb0-8da2924bf3bb</rdf:li> <rdf:li>adobe:docid:photoshop:79cb2007-a70a-d640-bb8c-0454cbee7cf9</rdf:li> <rdf:li>adobe:docid:photoshop:79d0af42-ae95-11da-babc-9c0ded2a46
2022-04-08 08:02:42 UTC2760INData Raw: 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 64 34 62 32 65 33 66 2d 39 31 31 65 2d 31 31 65 36 2d 38 63 33 62 2d 38 66 35 30 35 34 62 65 39 35 64 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 64 65 32 34 32 36 37 2d 38 35 39 64 2d 31 31 64 38 2d 62 31 38 36 2d 62 34 65 38 30 31 34 32 63 36 64 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 64 65 36 34 66 66 35 2d 32 61 62 33 2d 31 31 65 37 2d 62 66 34 66 2d 61 32 33 65 38 33 39 35 38 64 65 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 65
Data Ascii: li>adobe:docid:photoshop:ad4b2e3f-911e-11e6-8c3b-8f5054be95dd</rdf:li> <rdf:li>adobe:docid:photoshop:ade24267-859d-11d8-b186-b4e80142c6d8</rdf:li> <rdf:li>adobe:docid:photoshop:ade64ff5-2ab3-11e7-bf4f-a23e83958dee</rdf:li> <rdf:li>adobe:docid:photoshop:ae
2022-04-08 08:02:42 UTC2776INData Raw: 64 63 2d 39 32 65 64 2d 38 39 32 35 65 61 61 30 63 65 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 34 63 38 37 30 37 62 2d 62 36 30 61 2d 31 31 64 38 2d 39 63 62 38 2d 63 66 31 32 38 38 35 30 32 64 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 34 65 36 38 31 39 38 2d 34 65 32 36 2d 31 31 65 35 2d 62 32 30 61 2d 65 33 35 31 39 34 38 65 35 66 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 35 30 61 39 64 62 39 2d 66 34 39 39 2d 37 32 34 37 2d 62 34 64 65 2d 32 31 32 33 37 33 30 37 38 39 36 31 3c 2f 72 64 66 3a 6c
Data Ascii: dc-92ed-8925eaa0ce95</rdf:li> <rdf:li>adobe:docid:photoshop:e4c8707b-b60a-11d8-9cb8-cf1288502db2</rdf:li> <rdf:li>adobe:docid:photoshop:e4e68198-4e26-11e5-b20a-e351948e5fbb</rdf:li> <rdf:li>adobe:docid:photoshop:e50a9db9-f499-7247-b4de-212373078961</rdf:l
2022-04-08 08:02:42 UTC2784INData Raw: 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 63 61 39 62 65 31 63 2d 63 32 66 39 2d 31 31 65 36 2d 62 30 38 65 2d 39 63 61 38 64 30 38 30 34 61 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 31 33 66 34 39 33 2d 39 66 62 64 2d 31 31 64 61 2d 62 30 62 34 2d 38 34 66 38 31 62 33 62 39 32 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 37 30 31 32 34 34 2d 32 36 64 63 2d 31 31 64 39 2d 62 33 61 39 2d 64 62 32 66 38 65 38 33 35 64 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 37 36 30 38 33 64 2d 66 63 36 61 2d 31
Data Ascii: d:photoshop:fca9be1c-c2f9-11e6-b08e-9ca8d0804af8</rdf:li> <rdf:li>adobe:docid:photoshop:fd13f493-9fbd-11da-b0b4-84f81b3b92aa</rdf:li> <rdf:li>adobe:docid:photoshop:fd701244-26dc-11d9-b3a9-db2f8e835d77</rdf:li> <rdf:li>adobe:docid:photoshop:fd76083d-fc6a-1
2022-04-08 08:02:42 UTC2800INData Raw: 64 3a 33 33 46 37 33 39 46 45 32 37 39 33 44 45 31 31 39 37 42 34 41 33 30 44 39 46 43 42 42 35 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 34 33 31 46 34 33 34 35 35 36 34 45 30 31 31 41 32 31 33 45 34 30 42 37 45 34 36 41 38 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 34 33 38 33 43 31 39 43 39 31 45 44 45 31 31 38 45 32 33 45 35 43 46 35 45 32 46 35 34 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 34 35 31 62 39 30 37 2d 39 30 61 63 2d 33 62 34 34 2d 62 35 66 33 2d 36 66 33 64 39 61 34 63 34 34 66 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 34 36 30 30 42 36 32 31 41 43 31 44 46 31 31 38 32 33 42 43 38 30 41 38 34 39 43 35
Data Ascii: d:33F739FE2793DE1197B4A30D9FCBB5DD</rdf:li> <rdf:li>uuid:3431F4345564E011A213E40B7E46A817</rdf:li> <rdf:li>uuid:34383C19C91EDE118E23E5CF5E2F54B5</rdf:li> <rdf:li>uuid:3451b907-90ac-3b44-b5f3-6f3d9a4c44fc</rdf:li> <rdf:li>uuid:34600B621AC1DF11823BC80A849C5
2022-04-08 08:02:42 UTC2816INData Raw: 32 36 42 34 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 38 31 30 31 39 39 38 38 46 31 42 31 31 44 41 41 37 34 31 42 34 41 41 30 31 31 41 43 35 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 38 31 30 31 39 39 41 38 46 31 42 31 31 44 41 41 37 34 31 42 34 41 41 30 31 31 41 43 35 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 38 44 35 31 44 30 36 38 37 39 38 31 31 44 43 41 46 43 37 43 42 46 35 32 34 37 37 33 39 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 38 45 43 41 30 42 37 42 39 38 35 44 46 31 31 38 32 46 39 38 44 33 39 42 39 39 38 46 34 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 38 46 44 30 34
Data Ascii: 26B430</rdf:li> <rdf:li>uuid:681019988F1B11DAA741B4AA011AC59A</rdf:li> <rdf:li>uuid:6810199A8F1B11DAA741B4AA011AC59A</rdf:li> <rdf:li>uuid:68D51D06879811DCAFC7CBF524773955</rdf:li> <rdf:li>uuid:68ECA0B7B985DF1182F98D39B998F44E</rdf:li> <rdf:li>uuid:68FD04
2022-04-08 08:02:44 UTC5416INData Raw: 75 75 69 64 3a 38 30 45 43 41 30 45 30 46 41 33 34 45 30 31 31 38 36 30 45 38 38 41 41 39 46 42 39 36 37 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 31 34 35 43 34 43 33 35 42 34 42 45 30 31 31 38 35 42 37 45 44 44 35 46 46 43 30 42 31 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 31 35 30 42 35 32 44 36 36 39 43 44 44 31 31 41 32 36 30 43 44 36 35 43 42 39 30 30 39 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 31 38 43 34 43 36 36 35 34 34 42 44 46 31 31 41 41 30 37 46 37 41 32 46 34 39 45 35 32 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 32 30 44 37 32 38 36 37 37 44 43 44 44 31 31 42 37 39 33 41 34 45 31 46 30 39 42 43 44
Data Ascii: uuid:80ECA0E0FA34E011860E88AA9FB9673B</rdf:li> <rdf:li>uuid:8145C4C35B4BE01185B7EDD5FFC0B198</rdf:li> <rdf:li>uuid:8150B52D669CDD11A260CD65CB90095E</rdf:li> <rdf:li>uuid:818C4C66544BDF11AA07F7A2F49E52BE</rdf:li> <rdf:li>uuid:820D728677DCDD11B793A4E1F09BCD
2022-04-08 08:02:44 UTC5432INData Raw: 45 35 30 35 34 32 45 35 31 31 39 37 43 43 39 44 32 36 39 34 31 46 39 41 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 34 35 32 36 38 45 43 44 33 43 42 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 34 36 45 37 33 45 31 45 46 31 42 45 30 31 31 38 45 30 35 39 46 31 34 41 31 41 45 38 33 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 34 37 30 32 38 36 42 34 32 33 31 45 31 31 31 38 44 42 42 46 35 45 38 42 30 41 31 39 37 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 34 38 43 43 33 37 34 46 36 45 32 44 43 31 31 39 33 44 36 45 35 39 33 46 37 30 34 45 46 39 34 3c 2f 72 64 66 3a 6c 69 3e
Data Ascii: E50542E51197CC9D26941F9A8B</rdf:li> <rdf:li>uuid:B45268ECD3CBE011B3FED24831848F59</rdf:li> <rdf:li>uuid:B46E73E1EF1BE0118E059F14A1AE839B</rdf:li> <rdf:li>uuid:B470286B4231E1118DBBF5E8B0A19711</rdf:li> <rdf:li>uuid:B48CC374F6E2DC1193D6E593F704EF94</rdf:li>
2022-04-08 08:02:44 UTC5448INData Raw: 75 75 69 64 3a 46 32 44 32 41 30 44 44 32 32 43 43 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 32 44 41 45 34 41 32 41 34 30 45 45 34 31 31 39 38 39 33 38 35 39 35 33 39 37 37 43 39 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 33 31 41 37 30 42 45 43 37 36 35 44 43 31 31 41 34 30 31 43 30 41 43 30 34 41 37 43 42 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 33 33 42 43 33 39 37 42 46 44 30 31 31 44 41 41 33 36 42 46 44 41 41 43 31 35 43 42 45 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 33 35 38 45 42 37 34 32 39 36 43 31 31 44 44 38 39 45 34 39 35 33 42 39 31 45 36 33 34
Data Ascii: uuid:F2D2A0DD22CCE011B3FED24831848F59</rdf:li> <rdf:li>uuid:F2DAE4A2A40EE411989385953977C96F</rdf:li> <rdf:li>uuid:F31A70BEC765DC11A401C0AC04A7CB84</rdf:li> <rdf:li>uuid:F33BC397BFD011DAA36BFDAAC15CBE0D</rdf:li> <rdf:li>uuid:F358EB74296C11DD89E4953B91E634
2022-04-08 08:02:44 UTC5456INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 42 38 33 32 38 46 36 43 30 39 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 43 30 35 45 30 41 43 31 43 42 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 43 36 39 36 36 46 46 44 45 32 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 44 30 45 35 45 38 39 44 41 46 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64
Data Ascii: rdf:li> <rdf:li>xmp.did:018011740720681188C6B8328F6C0912</rdf:li> <rdf:li>xmp.did:018011740720681188C6C05E0AC1CB3B</rdf:li> <rdf:li>xmp.did:018011740720681188C6C6966FFDE204</rdf:li> <rdf:li>xmp.did:018011740720681188C6D0E5E89DAFF9</rdf:li> <rdf:li>xmp.did
2022-04-08 08:02:44 UTC5464INData Raw: 64 69 64 3a 30 32 31 38 38 36 31 34 45 30 36 42 31 31 45 30 41 37 34 35 45 36 36 34 34 39 43 42 30 39 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 45 34 41 43 41 30 38 32 30 36 38 31 31 38 32 32 41 46 31 44 41 44 36 44 46 33 45 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 64 33 34 62 63 2d 31 37 30 33 2d 34 34 61 33 2d 62 38 36 63 2d 39 32 64 61 35 31 32 38 36 33 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 35 32 65 39 63 35 2d 33 36 62 65 2d 34 36 34 36 2d 39 36 31 37 2d 63 34 35 33 30 38 64 62 64 35 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 35 33 31 37 38 36 32 44 32
Data Ascii: did:02188614E06B11E0A745E66449CB09B8</rdf:li> <rdf:li>xmp.did:021E4ACA08206811822AF1DAD6DF3E30</rdf:li> <rdf:li>xmp.did:021d34bc-1703-44a3-b86c-92da512863bb</rdf:li> <rdf:li>xmp.did:0252e9c5-36be-4646-9617-c45308dbd592</rdf:li> <rdf:li>xmp.did:025317862D2
2022-04-08 08:02:44 UTC5480INData Raw: 46 35 44 35 33 37 45 31 31 31 38 30 32 43 46 33 31 38 42 36 34 39 35 39 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 36 35 34 30 65 30 2d 64 37 36 35 2d 34 31 39 62 2d 39 32 64 38 2d 37 33 63 34 39 38 61 32 36 66 38 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 36 41 42 30 37 44 30 41 32 30 36 38 31 31 39 31 30 39 43 45 37 42 34 46 41 31 41 46 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 36 41 43 45 44 35 36 45 46 39 45 31 31 31 41 30 43 34 42 46 45 32 30 41 37 41 33 42 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 37 41 41 41 42 39 30 34 32 33 36 38 31 31 38 32 39 31 44 31 43 45 45
Data Ascii: F5D537E111802CF318B6495919</rdf:li> <rdf:li>xmp.did:066540e0-d765-419b-92d8-73c498a26f8d</rdf:li> <rdf:li>xmp.did:066AB07D0A2068119109CE7B4FA1AF12</rdf:li> <rdf:li>xmp.did:066ACED56EF9E111A0C4BFE20A7A3B6B</rdf:li> <rdf:li>xmp.did:067AAAB9042368118291D1CEE
2022-04-08 08:02:44 UTC5496INData Raw: 2e 64 69 64 3a 30 45 33 43 32 36 31 39 36 30 43 37 45 31 31 31 42 36 45 43 41 36 39 30 41 41 43 37 45 45 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 45 37 46 36 42 44 46 35 36 37 32 45 31 31 31 38 38 44 35 44 30 44 37 46 30 34 42 32 30 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 45 38 42 39 45 42 44 42 43 32 30 36 38 31 31 41 46 46 44 42 32 46 36 42 33 46 45 32 46 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 45 39 35 39 31 45 46 33 35 43 38 45 30 31 31 41 41 42 41 38 37 34 46 31 37 46 31 45 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 45 41 42 41 30 30 44 30 39 32 30 36 38 31 31 38 46
Data Ascii: .did:0E3C261960C7E111B6ECA690AAC7EE61</rdf:li> <rdf:li>xmp.did:0E7F6BDF5672E11188D5D0D7F04B2064</rdf:li> <rdf:li>xmp.did:0E8B9EBDBC206811AFFDB2F6B3FE2FD6</rdf:li> <rdf:li>xmp.did:0E9591EF35C8E011AABA874F17F1E7BB</rdf:li> <rdf:li>xmp.did:0EABA00D092068118F
2022-04-08 08:02:44 UTC5504INData Raw: 35 35 41 41 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 35 34 30 46 46 43 33 37 30 35 45 31 31 45 30 38 46 30 31 44 46 42 32 30 46 35 44 37 42 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 35 34 43 42 38 39 45 43 30 32 30 36 38 31 31 38 38 43 36 39 36 45 44 46 38 38 43 39 45 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 35 35 41 36 33 31 39 30 41 32 30 36 38 31 31 38 46 36 32 45 31 39 30 32 36 33 31 31 35 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 35 35 63 64 37 38 33 2d 65 38 65 34 2d 62 63 34 64 2d 62 65 37 64 2d 38 64 38 33 61 36 33 62 35 37 63 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: 55AA0</rdf:li> <rdf:li>xmp.did:1540FFC3705E11E08F01DFB20F5D7BF9</rdf:li> <rdf:li>xmp.did:154CB89EC020681188C696EDF88C9E6F</rdf:li> <rdf:li>xmp.did:155A63190A2068118F62E190263115F9</rdf:li> <rdf:li>xmp.did:155cd783-e8e4-bc4d-be7d-8d83a63b57ce</rdf:li> <rdf
2022-04-08 08:02:44 UTC5520INData Raw: 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 32 37 39 66 37 61 2d 35 37 34 65 2d 62 35 34 33 2d 38 33 39 33 2d 30 32 66 66 64 64 36 62 35 66 37 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 33 38 36 41 38 45 34 39 32 30 36 38 31 31 39 31 30 39 42 45 32 32 31 43 34 33 46 37 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 34 34 35 44 43 42 39 35 45 38 44 46 31 31 42 34 30 34 43 37 30 32 44 45 32 33 42 41 37 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 36 37 39 30 41 33 42 36 37 44 45 33 31 31 38 34 34 32 38 33 32 45 42 37 32 38 32 46 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
Data Ascii: 9</rdf:li> <rdf:li>xmp.did:25279f7a-574e-b543-8393-02ffdd6b5f7a</rdf:li> <rdf:li>xmp.did:25386A8E492068119109BE221C43F738</rdf:li> <rdf:li>xmp.did:25445DCB95E8DF11B404C702DE23BA7A</rdf:li> <rdf:li>xmp.did:256790A3B67DE3118442832EB7282F36</rdf:li> <rdf:li>
2022-04-08 08:02:44 UTC5536INData Raw: 2e 64 69 64 3a 33 33 43 35 33 39 35 35 30 41 32 30 36 38 31 31 38 30 38 33 42 46 44 39 41 39 46 38 31 37 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 43 43 30 31 38 31 33 32 32 36 36 38 31 31 38 43 31 34 46 31 45 38 34 42 43 43 43 39 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 44 46 36 31 46 41 44 34 32 31 36 38 31 31 42 36 43 38 39 31 43 38 45 30 42 37 37 43 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 46 36 41 34 42 36 44 38 34 43 45 31 31 31 39 36 42 38 43 42 34 42 46 35 30 45 31 36 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 46 39 42 38 46 35 33 37 32 36 36 38 31 31 38 32
Data Ascii: .did:33C539550A2068118083BFD9A9F81730</rdf:li> <rdf:li>xmp.did:33CC0181322668118C14F1E84BCCC9EA</rdf:li> <rdf:li>xmp.did:33DF61FAD4216811B6C891C8E0B77C98</rdf:li> <rdf:li>xmp.did:33F6A4B6D84CE11196B8CB4BF50E16C8</rdf:li> <rdf:li>xmp.did:33F9B8F53726681182
2022-04-08 08:02:44 UTC5544INData Raw: 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 41 34 33 37 43 36 45 41 43 32 30 36 38 31 31 41 42 30 38 45 36 42 36 30 42 43 41 34 45 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 41 35 41 37 45 38 35 39 33 39 30 31 31 45 35 39 41 44 38 44 37 45 37 38 36 38 35 33 43 30 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 41 37 33 44 43 42 37 32 46 32 30 36 38 31 31 38 30 38 33 42 41 42 41 42 44 32 46 37 30 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 41 38 30 45 30 46 45 35 42 32 30 36 38 31 31 38 37 31 46 44 32 45 37 33 30 31 43 44 33 45 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e
Data Ascii: 1</rdf:li> <rdf:li>xmp.did:3A437C6EAC206811AB08E6B60BCA4EAA</rdf:li> <rdf:li>xmp.did:3A5A7E85939011E59AD8D7E786853C0B</rdf:li> <rdf:li>xmp.did:3A73DCB72F2068118083BABABD2F7089</rdf:li> <rdf:li>xmp.did:3A80E0FE5B206811871FD2E7301CD3E0</rdf:li> <rdf:li>xmp.
2022-04-08 08:02:44 UTC5560INData Raw: 61 64 35 36 64 38 61 35 63 35 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 39 36 36 32 34 35 62 2d 64 30 66 62 2d 34 39 35 64 2d 61 30 63 30 2d 31 35 34 31 62 62 36 39 35 34 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 39 37 36 34 31 42 37 45 31 31 38 45 30 31 31 41 35 34 46 42 42 44 30 34 36 31 38 39 31 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 39 38 35 33 45 34 33 37 42 32 30 36 38 31 31 38 30 38 33 44 38 36 43 41 31 35 46 41 46 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 39 38 35 38 35 39 65 2d 62 64 31 61 2d 34 64 64 34 2d 61 35 66 33 2d 31 36 38 61 61 35 38 62 64 38 37 33 3c 2f 72
Data Ascii: ad56d8a5c569</rdf:li> <rdf:li>xmp.did:4966245b-d0fb-495d-a0c0-1541bb695461</rdf:li> <rdf:li>xmp.did:497641B7E118E011A54FBBD046189173</rdf:li> <rdf:li>xmp.did:49853E437B2068118083D86CA15FAF3B</rdf:li> <rdf:li>xmp.did:4985859e-bd1a-4dd4-a5f3-168aa58bd873</r
2022-04-08 08:02:44 UTC5576INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 37 34 45 37 43 31 37 31 31 39 44 45 31 31 41 32 45 43 43 43 30 36 35 45 41 35 46 38 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 37 38 36 45 41 36 36 35 37 31 45 30 31 31 39 45 38 34 46 43 37 30 42 34 35 43 34 35 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 38 33 36 39 61 63 2d 35 39 35 37 2d 34 33 36 38 2d 38 38 33 31 2d 65 33 33 63 62 30 61 35 38 66 64 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 38 41 41 36 38 34 38 38 32 30 36 38 31 31 38 32 33 46 44 31 34 44 45 32 43 38 43 38 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 41 37 39 30 43
Data Ascii: :li>xmp.did:5974E7C17119DE11A2ECCC065EA5F877</rdf:li> <rdf:li>xmp.did:59786EA66571E0119E84FC70B45C45EF</rdf:li> <rdf:li>xmp.did:598369ac-5957-4368-8831-e33cb0a58fd5</rdf:li> <rdf:li>xmp.did:598AA68488206811823FD14DE2C8C875</rdf:li> <rdf:li>xmp.did:59A790C
2022-04-08 08:02:44 UTC5583INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 30 62 66 32 62 65 38 2d 33 63 64 37 2d 34 35 66 33 2d 39 38 62 66 2d 66 64 39 66 63 39 63 35 64 65 33 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 30 64 61 38 36 65 62 2d 39 39 33 31 2d 34 33 35 33 2d 62 61 34 63 2d 31 61 31 64 35 33 63 63 32 65 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 31 30 30 37 39 44 38 32 39 32 30 36 38 31 31 42 31 41 34 44 35 36 36 30 30 44 39 31 39 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 31 30 32 64 30 65 30 2d 63 34 34 62 2d 61 34 34 65 2d 61 61 39 65 2d 37 64 33 63 64 37 64 35 63 37 65 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
Data Ascii: li> <rdf:li>xmp.did:60bf2be8-3cd7-45f3-98bf-fd9fc9c5de3c</rdf:li> <rdf:li>xmp.did:60da86eb-9931-4353-ba4c-1a1d53cc2e16</rdf:li> <rdf:li>xmp.did:610079D829206811B1A4D56600D919C7</rdf:li> <rdf:li>xmp.did:6102d0e0-c44b-a44e-aa9e-7d3cd7d5c7ec</rdf:li> <rdf:li
2022-04-08 08:02:44 UTC5591INData Raw: 37 34 34 32 2d 38 38 37 36 2d 33 30 61 39 33 35 35 63 31 65 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 38 36 42 38 32 30 45 33 34 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 38 36 43 46 44 45 31 33 30 32 30 36 38 31 31 39 35 46 45 44 38 42 44 46 38 34 31 43 37 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 38 38 31 35 34 45 36 31 36 32 30 36 38 31 31 38 30 38 33 44 38 36 43 41 31 35 46 41 46 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 38 38 37 43 31 42 30 44 45 32 30 36 38 31 31 39 31 30 39 46 45 39 45 38 32 38 34 31 32 35 30 3c
Data Ascii: 7442-8876-30a9355c1e90</rdf:li> <rdf:li>xmp.did:686B820E34236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:686CFDE13020681195FED8BDF841C77D</rdf:li> <rdf:li>xmp.did:688154E6162068118083D86CA15FAF3B</rdf:li> <rdf:li>xmp.did:6887C1B0DE2068119109FE9E82841250<
2022-04-08 08:02:44 UTC5607INData Raw: 37 36 65 36 63 34 37 34 2d 32 64 62 33 2d 34 61 34 37 2d 62 35 31 66 2d 35 38 36 32 35 66 63 39 64 34 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 37 30 36 43 37 46 41 45 31 32 30 36 38 31 31 41 33 45 46 39 33 37 43 37 31 39 35 30 31 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 37 31 39 45 38 35 42 36 37 31 33 45 30 31 31 41 34 30 39 41 35 43 37 35 46 43 44 35 43 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 37 31 41 41 45 42 38 39 32 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 37 31 42 34 35 37 36 32 32 32 33 36 38 31 31 41 37 45
Data Ascii: 76e6c474-2db3-4a47-b51f-58625fc9d415</rdf:li> <rdf:li>xmp.did:7706C7FAE1206811A3EF937C71950114</rdf:li> <rdf:li>xmp.did:7719E85B6713E011A409A5C75FCD5CA4</rdf:li> <rdf:li>xmp.did:771AAEB892226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:771B457622236811A7E
2022-04-08 08:02:44 UTC5623INData Raw: 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 36 42 46 45 44 46 30 37 36 39 37 45 30 31 31 38 38 42 32 46 31 36 42 44 42 38 42 31 38 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 36 44 36 35 46 36 43 30 43 32 30 36 38 31 31 39 32 42 30 42 32 46 41 38 42 37 43 44 46 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 36 46 37 46 45 39 39 30 37 32 30 36 38 31 31 39 35 46 45 38 41 37 43 39 38 43 31 33 38 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 36 46 38 37 37 42 38 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f
Data Ascii: 26811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:86BFEDF07697E01188B2F16BDB8B18E6</rdf:li> <rdf:li>xmp.did:86D65F6C0C20681192B0B2FA8B7CDF71</rdf:li> <rdf:li>xmp.did:86F7FE990720681195FE8A7C98C1382D</rdf:li> <rdf:li>xmp.did:86F877B80720681192B0E90D048EA72C</
2022-04-08 08:02:44 UTC5631INData Raw: 41 32 41 32 42 36 38 31 31 42 31 41 34 44 43 41 45 39 31 41 39 46 37 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 45 46 32 38 33 31 45 32 31 32 30 36 38 31 31 38 43 31 34 46 39 35 44 33 43 39 34 44 44 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 46 31 35 44 36 36 32 36 41 39 31 31 31 45 30 42 32 36 32 46 31 41 42 34 35 44 46 43 34 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 46 32 41 43 43 39 37 32 32 32 30 36 38 31 31 39 32 42 30 41 36 41 45 34 39 36 31 38 35 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 46 33 45 32 44 43 37 32 44 44 30 45 31 31 31 41 38 44 37 45 36 34 32 45 32 46 46 38 45
Data Ascii: A2A2B6811B1A4DCAE91A9F771</rdf:li> <rdf:li>xmp.did:8EF2831E212068118C14F95D3C94DD26</rdf:li> <rdf:li>xmp.did:8F15D6626A9111E0B262F1AB45DFC43F</rdf:li> <rdf:li>xmp.did:8F2ACC972220681192B0A6AE49618576</rdf:li> <rdf:li>xmp.did:8F3E2DC72DD0E111A8D7E642E2FF8E
2022-04-08 08:02:44 UTC5647INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 43 34 41 38 43 35 45 43 41 37 39 45 32 31 31 38 32 38 31 46 42 33 31 38 34 32 39 30 42 42 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 43 35 31 43 34 39 34 42 33 34 32 45 34 31 31 41 41 41 37 39 45 30 31 32 34 46 38 45 33 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 43 36 32 42 35 35 41 46 44 37 46 45 35 31 31 39 45 45 44 46 42 32 34 43 43 45 30 37 39 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 43 37 39 38 38 41 42 33 37 32 30 36 38 31 31 38 32 32 41 45 38 31 44 43 42 38 45 43 44 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 43
Data Ascii: :li> <rdf:li>xmp.did:9C4A8C5ECA79E2118281FB3184290BB9</rdf:li> <rdf:li>xmp.did:9C51C494B342E411AAA79E0124F8E303</rdf:li> <rdf:li>xmp.did:9C62B55AFD7FE5119EEDFB24CCE0799B</rdf:li> <rdf:li>xmp.did:9C7988AB37206811822AE81DCB8ECD93</rdf:li> <rdf:li>xmp.did:9C
2022-04-08 08:02:44 UTC5663INData Raw: 41 39 42 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 37 41 32 36 39 32 30 39 32 30 36 38 31 31 38 30 38 33 43 37 44 39 41 46 31 46 31 34 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 39 32 36 46 46 31 34 30 32 30 36 38 31 31 38 37 31 46 45 42 45 41 39 37 33 42 46 37 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 44 41 44 30 36 45 33 41 32 30 36 38 31 31 39 35 46 45 44 45 38 33 33 36 41 43 43 42 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 45 36 44 33 32 35 31 30 32 34 36 38 31 31 41 43 41 46 42 46 45 45 41 36 46 39 30 31 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
Data Ascii: A9B34</rdf:li> <rdf:li>xmp.did:B17A2692092068118083C7D9AF1F1492</rdf:li> <rdf:li>xmp.did:B1926FF140206811871FEBEA973BF7D7</rdf:li> <rdf:li>xmp.did:B1DAD06E3A20681195FEDE8336ACCB52</rdf:li> <rdf:li>xmp.did:B1E6D32510246811ACAFBFEEA6F90131</rdf:li> <rdf:li>
2022-04-08 08:02:44 UTC5671INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 44 42 33 34 34 32 39 30 38 32 30 36 38 31 31 41 39 36 34 46 36 37 32 31 34 37 33 31 41 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 44 42 35 42 32 43 37 30 37 32 30 36 38 31 31 38 30 38 33 43 44 46 44 46 39 42 33 35 31 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 44 43 36 37 43 42 36 30 46 32 30 36 38 31 31 39 37 41 35 39 44 37 45 45 37 35 46 43 44 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 44 45 30 43 33 36 34 30 43 32 30 36 38 31 31 38 30 38 33 44 38 30 41 34 39 42 41 35 37 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69
Data Ascii: /rdf:li> <rdf:li>xmp.did:BDB3442908206811A964F67214731AFC</rdf:li> <rdf:li>xmp.did:BDB5B2C7072068118083CDFDF9B3510D</rdf:li> <rdf:li>xmp.did:BDC67CB60F20681197A59D7EE75FCDA5</rdf:li> <rdf:li>xmp.did:BDE0C3640C2068118083D80A49BA572B</rdf:li> <rdf:li>xmp.di
2022-04-08 08:02:44 UTC5687INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 34 35 34 33 34 41 30 30 39 32 30 36 38 31 31 38 30 38 33 38 43 33 30 35 44 43 41 39 45 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 34 35 41 35 36 41 45 30 33 36 34 45 31 31 31 41 37 38 38 46 38 36 46 36 41 38 42 39 44 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 34 35 44 36 30 36 31 44 43 44 36 44 46 31 31 41 46 34 46 41 37 42 43 31 37 39 38 37 39 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 34 36 46 33 46 38 42 32 31 32 30 36 38 31 31 39 37 41 35 42 34 45 37 41 37 35 34 39 35 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 34 37 34 35
Data Ascii: > <rdf:li>xmp.did:D45434A00920681180838C305DCA9E89</rdf:li> <rdf:li>xmp.did:D45A56AE0364E111A788F86F6A8B9DDD</rdf:li> <rdf:li>xmp.did:D45D6061DCD6DF11AF4FA7BC17987931</rdf:li> <rdf:li>xmp.did:D46F3F8B2120681197A5B4E7A75495C2</rdf:li> <rdf:li>xmp.did:D4745
2022-04-08 08:02:44 UTC5703INData Raw: 32 35 36 38 31 31 39 39 34 43 41 30 45 36 41 42 31 43 31 35 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 41 46 32 45 36 41 37 32 41 32 30 36 38 31 31 41 42 30 38 41 34 38 30 39 31 46 31 36 37 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 42 32 42 32 34 45 44 36 37 30 46 45 31 31 31 41 32 36 31 39 35 41 39 35 31 38 45 34 44 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 42 33 45 39 30 37 31 35 31 42 37 45 32 31 31 42 45 46 38 46 42 35 41 30 45 38 35 43 34 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 42 34 43 30 31 37 41 42 41 43 37 31 31 45 30 42 44 43 42 39 31 33 34 37 33 46 32 33 32 36 37 3c
Data Ascii: 256811994CA0E6AB1C1578</rdf:li> <rdf:li>xmp.did:EAF2E6A72A206811AB08A48091F1675E</rdf:li> <rdf:li>xmp.did:EB2B24ED670FE111A26195A9518E4D7C</rdf:li> <rdf:li>xmp.did:EB3E907151B7E211BEF8FB5A0E85C46F</rdf:li> <rdf:li>xmp.did:EB4C017ABAC711E0BDCB913473F23267<
2022-04-08 08:02:44 UTC5711INData Raw: 38 37 31 46 41 38 44 32 44 30 45 30 34 44 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 34 39 46 41 41 39 31 34 32 30 36 38 31 31 38 37 31 46 43 39 37 37 38 45 32 33 33 41 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 35 44 39 31 38 41 31 31 32 30 36 38 31 31 39 32 42 30 38 42 45 45 32 39 43 37 35 44 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 36 32 37 45 35 41 45 30 46 45 45 30 31 31 42 41 30 31 38 31 30 35 42 43 34 45 43 43 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 36 45 38 44 35 46 43 37 32 30 36 38 31 31 38 41 36 44 39 39 30 33 46 36 36 44 38 35 35 34 3c 2f 72 64 66 3a 6c
Data Ascii: 871FA8D2D0E04D77</rdf:li> <rdf:li>xmp.did:F749FAA914206811871FC9778E233A01</rdf:li> <rdf:li>xmp.did:F75D918A1120681192B08BEE29C75DD2</rdf:li> <rdf:li>xmp.did:F7627E5AE0FEE011BA018105BC4ECC83</rdf:li> <rdf:li>xmp.did:F76E8D5FC72068118A6D9903F66D8554</rdf:l
2022-04-08 08:02:44 UTC5719INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 39 30 37 32 45 32 46 41 32 42 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 45 30 42 42 38 35 41 33 31 31 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 46 43 36 39 42 35 30 31 46 44 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 46 30 35 36 30 36 44 32 30 46 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 38 37 46 31
Data Ascii: > <rdf:li>xmp.did:F87F1174072068118DBB9072E2FA2B24</rdf:li> <rdf:li>xmp.did:F87F1174072068118DBBE0BB85A31182</rdf:li> <rdf:li>xmp.did:F87F1174072068118DBBFC69B501FDC8</rdf:li> <rdf:li>xmp.did:F87F1174072068118F62F05606D20F39</rdf:li> <rdf:li>xmp.did:F87F1
2022-04-08 08:02:44 UTC5735INData Raw: 64 69 64 3a 61 38 35 33 32 65 62 65 2d 62 34 31 32 2d 34 37 34 36 2d 39 35 30 62 2d 32 65 31 31 64 66 33 66 66 34 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 38 36 36 30 37 39 35 2d 66 35 31 38 2d 34 30 31 63 2d 39 65 62 35 2d 62 65 66 61 64 35 63 62 62 31 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 38 39 39 33 37 66 39 2d 34 36 61 64 2d 30 64 34 33 2d 62 32 38 30 2d 33 64 34 31 34 37 62 35 36 32 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 38 61 32 31 38 30 39 2d 35 66 63 64 2d 30 65 34 32 2d 39 61 64 62 2d 38 63 61 35 65 38 63 62 33 31 61 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 38 66
Data Ascii: did:a8532ebe-b412-4746-950b-2e11df3ff471</rdf:li> <rdf:li>xmp.did:a8660795-f518-401c-9eb5-befad5cbb107</rdf:li> <rdf:li>xmp.did:a89937f9-46ad-0d43-b280-3d4147b56226</rdf:li> <rdf:li>xmp.did:a8a21809-5fcd-0e42-9adb-8ca5e8cb31ae</rdf:li> <rdf:li>xmp.did:a8f
2022-04-08 08:02:44 UTC5751INData Raw: 2e 64 69 64 3a 64 38 64 61 39 30 61 61 2d 37 62 35 61 2d 34 32 30 39 2d 62 63 34 30 2d 32 38 66 39 30 31 61 36 61 33 36 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 38 66 66 34 64 30 37 2d 65 34 32 38 2d 34 38 37 35 2d 61 66 61 64 2d 37 35 31 39 33 31 31 33 39 38 37 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 39 32 33 66 32 61 32 2d 62 38 34 33 2d 62 33 34 35 2d 62 30 32 39 2d 39 38 33 35 33 66 36 39 34 61 36 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 39 37 62 62 33 37 37 2d 64 66 32 65 2d 34 37 36 66 2d 38 31 38 62 2d 37 63 32 33 32 30 39 66 39 38 64 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 39
Data Ascii: .did:d8da90aa-7b5a-4209-bc40-28f901a6a36c</rdf:li> <rdf:li>xmp.did:d8ff4d07-e428-4875-afad-75193113987a</rdf:li> <rdf:li>xmp.did:d923f2a2-b843-b345-b029-98353f694a6e</rdf:li> <rdf:li>xmp.did:d97bb377-df2e-476f-818b-7c23209f98dd</rdf:li> <rdf:li>xmp.did:d9
2022-04-08 08:02:44 UTC5758INData Raw: 61 61 2d 34 39 64 30 2d 38 31 36 36 2d 39 63 64 37 62 30 62 61 35 39 30 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 33 61 65 38 38 37 61 2d 35 63 64 37 2d 65 35 34 37 2d 39 66 66 33 2d 63 66 63 61 64 32 66 34 66 33 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 34 31 39 64 37 38 30 2d 62 31 65 61 2d 34 36 63 33 2d 62 63 36 62 2d 64 66 65 33 34 61 64 33 39 33 31 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 34 32 63 39 65 39 39 2d 61 66 65 30 2d 39 30 34 31 2d 38 34 61 30 2d 35 63 37 65 37 32 65 32 30 66 62 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 34 35 33 37 62 31 66 2d 64 34 39 37 2d 36 33 34 33
Data Ascii: aa-49d0-8166-9cd7b0ba590c</rdf:li> <rdf:li>xmp.did:f3ae887a-5cd7-e547-9ff3-cfcad2f4f375</rdf:li> <rdf:li>xmp.did:f419d780-b1ea-46c3-bc6b-dfe34ad3931d</rdf:li> <rdf:li>xmp.did:f42c9e99-afe0-9041-84a0-5c7e72e20fbc</rdf:li> <rdf:li>xmp.did:f4537b1f-d497-6343
2022-04-08 08:02:44 UTC5774INData Raw: 2d c3 4a 2b a6 a4 d0 e6 71 d4 ee a0 e6 db a9 d4 ec f0 5c 27 5c dd 23 86 9f e3 8e 7b 34 74 55 1b 37 97 c8 b1 10 c7 96 33 48 a6 cf 3e dc 37 20 93 12 86 a7 1d b5 a9 c9 6b 02 cb bf 49 34 46 37 cc 62 d5 09 77 32 da e8 93 51 8d 20 ce 49 45 72 e0 d4 60 68 24 e8 b6 dd d5 fb 7d b2 3e dc 73 da a6 f5 b1 bf b6 ee d2 2f 4c 95 d2 38 63 0b 54 d5 58 e9 2d f7 04 72 3a 86 31 83 64 cd 15 b9 50 32 38 43 19 ee c0 c0 04 4d d8 a6 00 29 5b 9c eb 87 00 14 b3 86 cb 08 09 16 18 00 65 71 cf 00 14 5c dc 2a 0a 1c 86 1a 03 1a ee e6 29 91 94 1c ce 58 b4 88 6c 0e d2 f8 5a 9a 12 32 14 c5 35 24 a6 6f 5a df a4 8b 5f 1c 67 06 a9 8d 75 02 ce a4 a9 a1 23 0d 38 13 47 80 fb b3 65 3b 45 eb c7 a7 a1 89 65 38 fa 9e 9b 2e f4 7c af 53 8b 63 39 b2 b8 ef 3c e2 25 70 08 8d 30 00 d4 c3 01 b4 e0 01 88 c0
Data Ascii: -J+q\'\#{4tU73H>7 kI4F7bw2Q IEr`h$}>s/L8cTX-r:1dP28CM)[eq\*)XlZ25$oZ_gu#8Ge;Ee8.|Sc9<%p0
2022-04-08 08:02:44 UTC5790INData Raw: 6a 60 18 a9 80 05 80 63 11 80 43 53 3c 01 03 91 80 06 a6 00 1a 98 04 2a 53 00 0a 98 07 02 a1 c0 21 a9 80 05 80 63 e1 0c 63 80 04 70 c0 6c 02 1b 00 86 c0 02 cf 00 0b 96 01 8b 00 08 61 08 62 30 c4 44 e1 80 b0 08 58 06 2c 20 18 e1 80 d5 c3 03 ff d6 f4 20 31 f6 27 c5 0f 84 31 d1 8a 9a 8c 26 86 98 5c 77 8f 19 aa 9a 63 27 49 36 59 1a 2f 7d c6 47 00 83 46 18 8f 2c bf 35 87 47 ee 5b b8 e3 11 03 c3 9e 32 7d 3a 7a 9b 2e a5 ad 0d dd a3 dd f3 46 07 73 31 4c f1 c7 93 a6 ec 3b 31 f5 3d a7 59 b5 ef d1 df b8 48 ce 67 1c 37 c4 ea 7a 14 ca ad c0 e8 15 d5 ea af c3 1c e7 41 93 b8 59 c7 9f 6c e7 8d 6a cc ec 8e 23 7a b3 28 4b 2a 93 5e 38 f4 71 58 f3 32 d4 e7 9e e6 5b 73 96 58 ee 55 4c e0 77 75 19 37 a9 96 a0 e7 81 e1 44 f9 ec 89 dd a7 26 a0 e1 f9 48 5e 73 21 2d fc 93 e6 e7 3c
Data Ascii: j`cCS<*S!ccplab0DX, 1'1&\wc'I6Y/}GF,5G[2}:z.Fs1L;1=YHg7zAYlj#z(K*^8qX2[sXULwu7D&H^s!-<
2022-04-08 08:02:44 UTC5798INData Raw: 94 f0 fb f1 d1 8f 3b 7c 4e 7c 9d 3a 5c 0c 3b bd ae ea c9 75 cc ba 41 34 c7 5d 72 2b 70 38 ad 89 d7 56 07 4c 6a 62 2e 18 06 31 cf 00 88 d3 0c 91 60 10 d8 06 2a 73 c0 10 35 30 c2 06 a6 01 0b 9e 00 15 30 00 c4 60 01 88 c3 01 11 82 40 62 30 04 0d 4c 12 02 a6 78 00 54 c0 04 69 87 20 2d 38 24 42 a6 10 11 a6 18 0a 98 00 6a 60 01 e9 9e 00 15 30 80 5a 70 48 0d 4c 30 1a 98 00 6a 60 01 53 00 0d 4c 00 2a 60 10 d4 c0 02 a6 00 1b 00 0d 4c 00 2a 60 01 60 01 a9 86 02 a6 00 15 30 80 54 c0 02 a6 01 8d 4c 31 0a 98 00 6a 61 00 a9 80 08 91 96 18 0d 4c 02 15 30 48 0d a7 04 80 da 70 48 0d 4c 00 2a 60 90 23 4c 31 0d 86 21 53 00 c6 a6 00 81 88 c0 48 d4 c0 03 d3 01 43 53 00 1f ff d2 f4 ac 7d 61 f1 a2 a6 00 15 30 00 b0 c4 35 30 86 3d 30 00 f8 00 7a e0 18 e0 e1 00 ab 86 21 0c 00 38
Data Ascii: ;|N|:\;uA4]r+p8VLjb.1`*s500`@b0LxTi -8$Bj`0ZpHL0j`SL*`L*``0TL1jaL0HpHL*`#L1!SHCS}a050=0z!8
2022-04-08 08:02:44 UTC5814INData Raw: 2a 60 91 8f 4c 20 15 30 00 d4 a6 09 10 f4 c0 31 53 00 0d 4c 12 02 a6 1c 88 54 c1 23 1a 98 24 42 c2 01 61 c8 0b 08 06 38 60 23 80 06 a6 00 15 30 00 a9 80 06 c0 02 c3 01 60 01 0c 20 16 18 0b 00 0a 95 c0 02 c0 02 c0 02 c0 03 d3 00 0b 00 0b 00 c5 80 05 80 43 e0 01 60 18 f8 40 31 c0 02 c0 21 61 00 b9 60 01 60 18 d8 04 36 18 0f 84 31 b0 08 58 00 58 00 6c 30 16 00 16 00 16 00 16 09 01 53 00 0a 98 43 18 e1 88 62 30 c6 36 00 1f 08 05 80 43 61 80 b0 86 2c 00 2c 00 2a 60 01 b0 c0 58 04 47 00 08 e0 01 61 00 b0 c0 58 00 6c 00 2c 00 2c 00 38 18 40 36 00 15 30 80 58 72 03 60 01 60 90 16 18 0d 84 02 c0 02 a6 00 15 30 00 88 c0 02 a6 09 01 b0 00 d8 00 47 0c 06 c0 02 c0 02 c0 02 a6 58 40 2a 60 01 61 88 58 06 31 c0 03 60 10 a9 80 05 4c 03 1b 00 85 4c 00 36 00 15 30 00 b0 00
Data Ascii: *`L 01SLT#$Ba8`#0` C`@1!a``61XXl0SCb06Ca,,*`XGaXl,,8@60Xr``0GX@*`aX1`LL60
2022-04-08 08:02:44 UTC5830INData Raw: 90 ee 4e 3f fe 26 62 0f 13 ac e7 8b f2 ab d8 67 e6 db b4 1e 4b 89 a7 6d 52 c8 e6 a3 9b 62 95 52 e0 4b 72 51 23 c7 11 1a 87 c3 16 94 8a 47 ee e9 1c 09 af 9d 3f 76 08 1c 83 b4 7d ca d7 2a e3 49 83 32 71 c2 88 72 15 1e 78 4e c0 91 68 58 d0 65 c3 c3 11 25 e8 8a e7 73 22 68 4c b1 75 d0 97 a8 30 b3 20 6a 76 fd b8 d3 79 1b 46 9a 06 d0 1d 49 7f b0 e0 ad 84 d1 4c 65 94 d0 d4 1f 3a e3 46 42 2f 8e 59 5b a4 0c fc 31 0d 22 a4 b2 26 d5 d2 c3 4b 79 e5 5c 4b 1a 23 7b 75 1e df 17 76 53 a4 0e 14 e6 7c 06 21 d9 2d 59 47 3b 37 bb 6e 03 52 1b 60 1c 8a a9 90 55 3e d2 72 39 63 91 e6 9f 4d 4e 8a 2d ae 4c a7 f7 26 f2 f7 5a e1 95 d3 48 20 3a b0 8c 01 cf d3 4c 65 6d ad 6b a9 d6 ba 8b 57 86 9e a2 df fc 8b 73 b8 8d 91 ee 64 96 b9 9d 52 12 b5 19 8e 62 b8 e7 da 93 29 f5 37 7c d9 55 dd
Data Ascii: N?&bgKmRbRKrQ#G?v}*I2qrxNhXe%s"hLu0 jvyFILe:FB/Y[1"&Ky\K#{uvS|!-YG;7nR`U>r9cMN-L&ZH :LemkWsdRb)7|U
2022-04-08 08:02:44 UTC5838INData Raw: ad 07 e9 f5 54 ff 00 2f e1 c7 98 f1 59 f8 9f 13 59 4c c3 b9 de 2f 22 dc 27 97 ea 11 23 99 55 34 97 f5 29 52 b9 01 e3 5a 54 63 74 9c 73 06 73 10 ed 37 d6 57 17 70 5b 3a 37 7a 30 8a dd c1 d3 ab a9 87 8f 2c f1 d8 ee 9a 53 c8 c3 6b e4 03 b5 7b 63 78 8e e9 c1 34 68 c1 0d 42 08 65 61 f2 93 c6 b8 da f9 eb 03 a6 2b 49 dd 6d 5e ea de b6 5d ae 5b 0b 73 2c 36 2a 45 08 22 b9 f1 09 f3 28 63 f8 71 cd e6 be 4c e8 f2 d1 97 bc fb 87 dd 37 b6 9f 45 77 23 c9 1c 84 38 84 9a 9a 2d 29 55 fc b9 62 eb 91 3e 66 3e 59 d3 5b ff 00 73 fd d9 65 67 04 4b 0b b3 c6 48 6d 51 7a a9 c0 12 79 63 15 92 1f 15 00 e9 08 e4 af 3d ed ee cd ca f9 cb 77 d6 46 22 b4 d4 00 5a d4 52 9d 34 18 e8 94 d4 c9 82 ac b8 83 b3 4f ee a7 b8 b6 e9 60 5b c6 12 44 19 35 30 4f 58 ad 08 a0 15 0c 70 a9 7d c6 8e 8d 70
Data Ascii: T/YYL/"'#U4)RZTctss7Wp[:7z0,Sk{cx4hBea+Im^][s,6*E"(cqL7Ew#8-)Ub>f>Y[segKHmQzyc=wF"ZR4O`[D50OXp}p
2022-04-08 08:02:44 UTC5846INData Raw: 2a 51 2b ef 7e 43 64 8d f4 ea d2 04 1d 64 72 1c 38 f2 c2 a7 46 ed c4 99 81 ed fd d4 2e ed 96 62 cc 22 ae 6d db 2e 7c 94 e8 05 b1 bf f6 d0 ce ba 35 12 01 bb 7b b9 2d 84 57 0a 8b 72 91 90 54 cb 19 50 1a a7 e5 6d 3e 15 e1 8d 6b d3 4e 9c 02 f9 a0 d9 bc f7 46 f9 bf da da 5e ed 91 1b 64 62 51 bb 70 b3 a1 20 fa ce 90 ff 00 f2 e3 8d 61 a6 36 d5 b5 f6 9b f9 8e c9 34 7a ab 5b d9 cb 60 92 dd c6 93 c7 db 06 46 30 d1 75 01 d5 d2 e3 a7 3f 1c 78 4d b4 f4 3a 9a 93 26 fb da 3e d9 ba 91 63 9f 6b b7 76 70 48 3d b0 be 9a 57 35 a7 8e 36 af 51 91 70 b3 39 dd 2a f8 a3 02 e7 d8 be cf 45 17 d1 ed dd b7 8e 75 40 52 47 5a 30 90 47 5c 8f 8f 96 3a 57 57 97 86 e3 35 8e bd 81 b0 ed 56 76 9b a4 b6 ed 75 33 09 22 47 0d 33 2b 69 25 d9 34 29 1a 78 fe fc 64 f2 37 5e 0b d8 4d a8 8c 99 a7 bd
Data Ascii: *Q+~Cddr8F.b"m.|5{-WrTPm>kNF^dbQp a64z[`F0u?xM:&>ckvpH=W56Qp9*Eu@RGZ0G\:WW5Vvu3"G3+i%4)xd7^M
2022-04-08 08:02:44 UTC5862INData Raw: 72 ea 86 b3 47 20 29 7f b6 d7 99 76 2f 87 41 aa d5 48 a1 fb 0e 34 5f e5 ab ce a5 f9 eb b0 cf 6f ed ee ff 00 6f a9 a2 ba 8d c9 04 0c ca 9c f1 d4 bf ca 62 7c 53 13 ca 98 1d 97 b2 7d cf 66 b3 40 55 4c 72 d0 12 b2 0a e5 cc 57 9e 3a 2d fe 43 05 a1 cf 0e e2 96 44 6a 2f b3 37 9b 48 f4 40 75 82 ba 6a d2 00 c3 51 ea 39 70 c7 3f ff 00 90 c4 f8 fd c6 ab 25 4d 48 3f b7 8f 6e 85 e1 99 4d c3 81 a9 98 b6 54 e4 a4 72 f8 e3 9a df e4 ab 6e 2b 41 f9 95 0d 6d 8f 79 da 56 26 db 1e 07 94 0d 2f ae b4 a7 da 3e fc 62 ba ac 57 9d f2 35 7a 96 5b ec db ac f2 f7 ee 12 04 98 e4 5d 24 39 7c 01 14 c5 3e a7 1a 50 9b f7 02 bd 7b 42 6d 36 3d d6 d9 ea d7 2b 2a d3 81 62 3f 83 61 3e ab 1b e4 3d e8 e7 f7 8b 9f 75 6d b2 3b 4c 5d e1 76 d2 3b 15 35 07 c7 8f d9 8f 43 0d b0 dd 69 f6 94 ac 9f 33 0b
Data Ascii: rG )v/AH4_oob|S}f@ULrW:-CDj/7H@ujQ9p?%MH?nMTrn+AmyV&/>bW5z[]$9|>P{Bm6=+*b?a>=um;L]v;5Ci3
2022-04-08 08:02:44 UTC5878INData Raw: 7a 48 a8 fb ce 32 b6 35 57 0d 98 5b 02 40 b7 1e e4 bc b5 3a 5e ce 43 4f c2 6a 3e f1 86 b1 27 cd 19 f9 06 ae d3 7c 9b a2 16 b8 4e c9 a8 06 a7 c7 ec c6 19 2b b7 80 de 18 0c 36 fb 6b 39 57 9f b6 47 32 ad 4f be 98 84 d8 2c 2d 90 16 b6 8f 37 d3 43 77 11 62 2b 52 d4 1f 7e 2a 1c 4c 12 f0 04 ff 00 42 9d 53 b8 b3 db 94 1c 6b 3a 2f fe e2 30 93 17 90 fb 8c 4f ea 56 eb ff 00 cd 18 e2 3f dc 19 91 91 a7 db 8b 75 67 3b ac 16 34 e4 9c a4 8e b4 07 36 5e 07 87 13 89 91 6d 66 92 6c 1b dc 89 dd 4b 29 5e 3f c4 88 48 f1 e2 b5 c5 a8 66 cb 0d 9f 20 6b 8b 59 ac a1 ef ee 10 cd 04 5c 35 b2 95 1f b4 60 89 e0 4b c5 65 c5 19 70 ee d6 37 44 c7 6f 77 0f 70 9a 25 6a 0f 1e 60 fd d8 6f 15 97 14 55 71 f6 a3 4a ff 00 6f de 6c 50 ff 00 db 19 1b 97 23 e7 d2 48 fd f8 ca b0 f8 b8 35 ae 24 de ba
Data Ascii: zH25W[@:^COj>'|N+6k9WG2O,-7Cwb+R~*LBSk:/0OV?ug;46^mflK)^?Hf kY\5`Kep7Dowp%j`oUqJolP#H5$
2022-04-08 08:02:44 UTC5886INData Raw: 79 8f b4 7b 50 cd 61 64 e7 38 50 d7 cb 0b cc 7d a1 b1 76 10 fe 9d b7 8c cc 0a 0f 95 70 fc d7 da 1b 2b d8 56 76 9d b1 b3 30 e7 e4 5b fc f1 a2 ca fb 45 e5 d7 b0 a5 f6 5d ad c5 0c 64 83 c8 b1 c3 f3 ad da 1e 5d 4b 23 d9 b6 f5 ff 00 6c 15 a7 85 3f cb 07 9a d8 fc aa 8d 26 d7 00 25 91 c8 25 4a 8a 8a 8f 8e 2d 66 68 3c a4 56 36 f9 23 40 aa c0 d0 66 78 62 de 69 d4 cd e1 21 f4 52 73 20 fd b8 5e 62 23 ca 63 1b 47 4f 4a d7 ed c3 f3 10 bc b6 56 62 94 67 d9 3f 7d 70 6f 44 ec 65 7a 73 ea 42 0f c0 e2 5b 21 d5 92 a2 9e 19 62 19 24 4c 4b cd a8 31 20 44 84 e4 6b 87 02 16 85 3e 67 0c 08 49 12 91 cc 1f 2c 50 8c cf e9 7a 66 32 99 25 35 e2 0b e5 fb b1 a3 be 90 30 c4 55 8d 68 b5 fb 49 38 c8 91 c3 b0 61 5c b8 e2 a0 65 81 d8 fc 30 a0 63 80 4e 01 1f ff d3 f9 a6 c3 dc 6c f2 c8 2e ea
Data Ascii: y{Pad8P}vp+Vv0[E]d]K#l?&%%J-fh<V6#@fxbi!Rs ^b#cGOJVbg?}poDezsB[!b$LK1 Dk>gI,Pzf2%50UhI8a\e0cNl.
2022-04-08 08:02:44 UTC5902INData Raw: e5 69 b5 69 60 81 89 e9 20 71 14 1f 2f a6 b8 f9 c7 fe 61 3b 27 0f c3 a1 16 ea d5 94 41 c6 9f 69 47 0c f2 49 34 f6 d2 b8 d3 18 20 c8 bc 72 1f 26 79 9a 65 8f ac af 5b e1 98 d3 8f 15 fb 4c 2d 62 d1 fd a6 de a3 0c 96 f2 5b c7 11 e0 01 72 3f f6 e3 ca 7f ff 00 71 e1 7f 2d be cf da 61 e6 00 5a ff 00 67 7d c3 b7 4d df 33 db b5 18 36 91 a8 93 9f 0a 15 c4 64 ff 00 3f 8a d5 8d b6 53 ea fd a5 3c 92 03 bc dd de 7d 5b c7 69 32 a0 42 41 4e e5 1b 51 c8 fe 6e 26 94 18 cf 05 2b b5 3b 29 9e e3 96 0c 4b dd c4 da 5d c7 17 79 9d 94 75 bc 84 80 a6 bc 97 8e 3d 0c 78 b7 55 b8 8e c4 86 a4 be e6 fa e1 0b fd 6e b6 89 74 b3 3c 6c 06 6d 4a 6a 6f bb 2c 45 71 a7 1b 62 7b 19 4e 59 65 a6 e2 b1 c2 1a 00 c8 ca 6a 8e 2a 4b 1a f0 f3 38 59 31 ce 8f da 4c 1b 17 a7 7a 48 a0 bb 2a 49 cc 00 4d 01
Data Ascii: ii` q/a;'AiGI4 r&ye[L-b[r?q-aZg}M36d?S<}[i2BANQn&+;)K]yu=xUnt<lmJjo,Eqb{NYej*K8Y1LzH*IM
2022-04-08 08:02:44 UTC5918INData Raw: a7 48 4b ea b1 9b 4b 89 ad 6f 1a 98 ca ca d4 07 2c c9 39 53 3f 86 38 ac f5 d0 de 91 06 50 f6 ed b4 1b 8a de 42 d2 b9 61 42 15 80 4a 0c c7 3a e5 f9 71 d9 fd cd ad 4d ae 3f e4 2f 2d 72 27 bb 7b 71 77 a8 7b 13 4a e9 11 22 aa 94 50 48 35 cc f1 38 9c 3d 57 94 e5 24 df 78 6c 31 37 ff 00 68 5b df 5b 20 96 ea e6 46 84 fa 51 81 2c 68 32 3e 5c f1 e8 74 dd 6b a5 9c 56 ab 77 69 95 92 45 c7 63 b2 da fb 72 c5 14 d7 0e 73 0a c3 25 af a8 90 29 9e 55 d2 71 1f dc 5b 24 a6 d5 41 f7 14 ef 9e ce 1b b0 81 2c 6f 0d 9a 44 dd c1 12 47 51 a8 f3 26 a1 ab 8b e9 fa ef 2a 5d eb be 7c 3b 9b f4 45 c2 3a 6d bf 61 b5 b0 71 72 83 55 d1 1d 72 70 d4 4f 13 4f 3c 79 59 7a 9b 64 5b 5f c3 d9 d8 6f 0a 0d 13 0a 76 fa 94 16 3c 6b 9f dd 8e 5d ce 4c e0 09 8d dc 73 28 85 40 87 3d 4c 5b 33 f0 03 1b ad
Data Ascii: HKKo,9S?8PBaBJ:qM?/-r'{qw{J"PH58=W$xl17h[[ FQ,h2>\tkVwiEcrs%)Uq[$A,oDGQ&*]|;E:maqrUrpOO<yYzd[_ov<k]Ls(@=L[3
2022-04-08 08:02:44 UTC5925INData Raw: 8e e3 50 b6 5c 3e 23 1b 78 55 f7 35 fc a0 ad a0 5f d2 4f 3d b8 8a e2 56 90 64 49 0d a4 31 1f 0e 5e 58 c3 7a ad a5 28 fb 4d 34 7a 03 db ec df 47 33 cd 19 6e b1 4a 12 69 8d 6d 9f 7a 87 c8 16 38 2f 8e c2 dc b9 26 2d 26 83 33 51 5f 2c b1 9b c8 e3 89 50 5e 16 1b 54 36 d6 f4 5c 8d 14 70 cf 8f 9f 1c 67 ad 9e e6 12 64 d9 3d e4 6b 2a 5d b3 48 ba 99 86 98 f4 e5 f8 73 fd f8 ec c8 aa e1 d7 4f 6f da 73 c3 09 db 66 93 70 81 25 68 5e 03 4a 80 d9 71 ff 00 19 e3 2c b5 54 71 2a c0 90 5c b7 c2 d9 c4 72 12 c4 fe 11 97 df 8c 56 3d ca 51 aa b4 14 6e 3b 49 dc d4 34 72 b4 24 90 43 2a e7 51 98 ad 71 a6 2c de 5f 15 b8 d9 d7 71 76 df b3 cf 65 29 73 73 24 ab a6 81 5e 87 ed af 1c 46 4c ca ea 36 a5 ea 2e b8 e3 50 b8 84 aa ad de 2a 5c 92 40 5f c3 cb ed c6 36 8e 45 08 87 90 a8 50 29 f3
Data Ascii: P\>#xU5_O=VdI1^Xz(M4zG3nJimz8/&-&3Q_,P^T6\pgd=k*]HsOosfp%h^Jq,Tq*\rV=Qn;I4r$C*Qq,_qve)ss$^FL6.P*\@_6EP)
2022-04-08 08:02:44 UTC5941INData Raw: 4a c5 9a bb 83 a5 7a 6a 68 33 ad 72 c6 69 4e bd 84 da d2 64 5f 6d 92 5e 2c d6 d7 65 e4 82 58 c4 5a 01 55 cb 3c f2 cc 1c f1 d7 8f 2a a4 5a b0 9a 7b a7 56 73 ed 6c ba ca cc d8 59 ad a4 48 18 28 0a a9 2b 06 34 1e 19 72 c4 64 be fb 6e 7e fa a3 65 46 91 9b b4 cb b9 c5 33 1b f3 0c 48 ee 69 a1 96 a3 e5 58 f2 ca 94 f2 19 9a 67 8e ac d5 c6 d7 82 5e 9c d3 fe a2 12 68 de 7b bc f4 32 90 07 3a 71 03 1e 72 a7 30 b5 88 47 3a 2b ea 56 d5 52 2a b4 15 a7 2c f1 4e ae 0c d1 5d c5 db c5 1b 34 0b 57 e2 aa 5c d0 f8 d4 f0 1f b7 15 5a 26 f5 fb 8b 6c c6 f6 d4 fb ab db 1b 6d e8 00 e4 b1 57 57 5e a5 24 90 32 cc 1f 2c 77 75 75 c6 ad bb 17 ba 1f 12 2b d8 74 11 bc 69 58 a3 51 a7 55 0f 01 f7 0a 67 8f 35 a6 f5 66 b5 2b b9 91 21 84 81 09 91 86 61 00 51 5c fc 3a 46 58 aa 26 df 18 ef d4 6d
Data Ascii: Jzjh3riNd_m^,eXZU<*Z{VslYH(+4rdn~eF3HiXg^h{2:qr0G:+VR*,N]4W\Z&lmWW^$2,wuu+tiXQUg5f+!aQ\:FX&m
2022-04-08 08:02:44 UTC5957INData Raw: 8f fd b6 52 28 64 ad 08 a7 1c b0 a1 1a 20 0f 71 6d b1 5c 59 7d 2d f4 f2 34 d2 35 7b de 14 f9 44 7c 4f e1 e3 c7 ab 1e ae 1b 46 a6 89 9e 79 7d ec dd fe d4 bc d3 a0 10 84 d6 19 bd 4d c9 7a 45 5b 51 3c 31 ea d7 25 5a 19 8d 16 e5 a9 43 b0 22 6a e6 49 e3 fc 6b 5c 3b 63 82 4f 45 da b7 18 2f ac fb d0 74 02 b9 90 29 56 02 94 35 e3 4c 7c be 7c 6e b7 87 db f6 10 ce 1f 7d 74 8e e6 3b a7 65 11 13 a6 80 75 02 28 4f c7 1e f7 4e 9b ab aa e2 52 01 df 67 ed 2a b2 4d a8 38 cc 0c b2 e5 5c 74 74 f5 9e 2b 80 d2 93 ff d4 e5 56 ea c2 e8 46 1e 31 de 6a 1a 32 12 45 41 e3 c8 70 c7 e0 ee 97 ac c3 d3 d6 78 ee c4 45 d4 cb 73 24 4f 6e 59 32 d3 46 c8 65 98 35 c3 d8 b6 a6 9f d8 34 cc dd ca c7 77 bc bb 8d ec ee 23 8a da 33 57 8c e6 49 a6 4a 39 52 b9 e3 ab 16 4c 74 ab 56 4d d9 f0 b1 0d 8d
Data Ascii: R(d qm\Y}-45{D|OFy}MzE[Q<1%ZC"jIk\;cOE/t)V5L||n}t;eu(ONRg*M8\tt+VF1j2EApxEs$OnY2Fe54w#3WIJ9RLtVM
2022-04-08 08:02:44 UTC5965INData Raw: ea d0 01 39 00 70 5d d5 57 47 ea 5c fb 24 b5 50 d3 0b 5a 28 61 ea 5a e9 51 5d 35 f3 03 2f 85 06 30 dd b8 d1 d4 8d b6 e7 79 2c 67 eb 07 ea 92 42 f6 c1 2c 72 f3 cb 33 87 6c 55 4f c3 c3 bf 81 9e d2 8b 3d d6 e4 c6 60 ba 01 66 4a 39 42 4d 51 75 7c dc b2 1e 9f 1c 69 7c 35 99 af 07 a4 fd 4e 39 0a 0b 25 6b db eb 98 ae ed 27 66 b7 44 65 35 1d 34 3c 8d 73 d5 f7 e2 52 ad 2a eb 65 e2 91 31 43 24 d2 5c 1e fa ea af a5 8b 06 cc 71 01 69 96 0b 24 96 9f b0 80 7d c2 0b 1d c5 fe 92 f6 36 76 75 a9 a8 e9 14 39 02 c3 9f 3c b1 a6 2b 5f 1f 8a 8e 23 de 54 04 41 1d bd ad 98 fa 56 0f 0c 64 0a 33 d2 94 34 26 a7 f0 8c 65 67 6b 5b c5 c5 f7 09 a1 86 e1 3d c7 72 58 e3 05 54 74 3d 75 06 fe 5c 3f 29 56 13 7e b5 c2 08 68 cb 6b df 72 22 8a da c6 54 01 56 d6 09 62 5b 86 79 53 ff 00 6e 3b 36
Data Ascii: 9p]WG\$PZ(aZQ]5/0y,gB,r3lUO=`fJ9BMQu|i|5N9%k'fDe54<sR*e1C$\qi$}6vu9<+_#TAVd34&egk[=rXTt=u\?)V~hkr"TVb[ySn;6
2022-04-08 08:02:44 UTC5973INData Raw: 3a 3e 55 c7 55 2e f2 cd 68 d6 24 bb f9 be fe f2 bd 46 a4 bb 8b c7 03 5d d2 77 b7 55 e9 82 38 80 1d 59 54 05 1a 83 fc 71 c6 b1 4b db e1 56 e7 6b 3f df 1b 46 43 64 db 85 a5 b2 10 2e 12 dc ad 5b b8 47 75 5b d2 ab 90 07 21 e2 3e 38 ac f9 77 59 fc 2e dd df 07 78 71 05 b9 f6 7c 57 11 76 a4 bd bb d2 ae ed db 47 5a 93 f3 2e b2 bc f9 e3 6a 75 ae ae 55 69 c1 6a d3 f7 ed 91 87 6d bb 56 dd 60 7b 50 4d 22 c8 28 34 97 aa e7 c9 b2 1a b1 cf 97 35 ef ab 4a 3d 5e 90 66 d9 75 d2 db d5 cc aa b5 0a a1 8d 05 40 63 4c 9b 8a 54 78 62 29 bb 48 f4 8f bc 24 ae cd 60 ba 84 22 cd 24 91 2f 18 c8 34 03 f0 f0 19 03 e7 8a bb 75 73 09 3e df c4 53 04 99 42 49 70 7b 4a b1 20 5e d1 2c 2b 50 09 62 00 cc 71 c2 4e 52 d7 57 3b bf 01 c8 0e e3 bd d8 44 ff 00 53 b9 46 bd 0a 0a 48 6a fa 1b f0 83 ea
Data Ascii: :>UU.h$F]wU8YTqKVk?FCd.[Gu[!>8wY.xq|WvGZ.juUijmV`{PM"(45J=^fu@cLTxb)H$`"$/4us>SBIp{J ^,+PbqNRW;DSFHj
2022-04-08 08:02:44 UTC5989INData Raw: 0f fe 2c cf 64 19 1e df f7 84 d7 d3 ac f7 7a fb 4f 2b c3 1b f6 ca a1 d0 de 20 37 51 5c a8 74 d3 1d bd 4f 42 a8 a2 bc 52 56 b2 9f 17 89 0b 6c 30 cb cf af 79 5e e2 c9 01 95 7a 9e ac 33 40 c4 ac 7c 4f 54 98 c7 1e c4 b6 d9 e9 cb d7 ce de aa 88 d6 b0 99 f7 38 04 c6 3a 2d 0e b4 9a 31 5d 40 00 28 4d 45 17 c7 9e 38 b2 55 63 71 3e a7 56 69 10 01 2d fe ef 38 93 45 a4 69 3f aa 2e e0 56 8c d0 69 00 48 2b 43 c1 b3 a7 f0 c7 42 c7 8d 44 d9 b5 f3 6d 95 6e df 84 36 18 d0 ec 77 c6 73 71 bb dd a6 99 50 47 58 c3 00 1b 25 f9 fa 6b c2 9a 47 ec c7 7d ba 8a 44 63 af 07 3a c7 fc 7f 13 16 a1 8a f7 71 b2 da 2e 6d ac 0a a3 5a 39 62 65 64 3a 04 a4 8d 1a 9a 9a 57 3c c7 ee c1 4c 56 cb 5b 5f e6 5f 2c f8 b6 73 ef 65 9a 36 96 97 4a a2 db 70 bb 57 69 0c 8b 18 56 a0 64 39 8a e6 7e 1a 54 e6
Data Ascii: ,dzO+ 7Q\tOBRVl0y^z3@|OT8:-1]@(ME8Ucq>Vi-8Ei?.ViH+CBDmn6wsqPGX%kG}Dc:q.mZ9bed:W<LV[__,se6JpWiVd9~T
2022-04-08 08:02:44 UTC6005INData Raw: 8e c5 20 de a5 49 a4 77 aa 2a a9 62 84 1e 23 f0 e9 f0 e1 5f db 8f 43 a5 c5 93 27 ff 00 3a b5 58 d6 74 dc 74 63 76 9d 0d 3b 3d f2 0b b4 06 aa 92 81 d7 18 24 d2 bc 0e 5d 3a 79 7c 71 8e 55 91 68 db 75 ed 37 b6 5b ae 2c e7 77 0d ee ce de fa 2b 2b d8 02 c0 d1 d6 36 7d 64 b3 21 39 8e 1c c8 af d9 8e cc 5d 3d ad 47 6a 3d 67 58 8e 16 38 8d cf eb 56 72 a3 a2 36 45 0a a9 d5 93 13 97 4d 48 6f 81 18 f3 fc 8b 27 2f b7 b3 87 ac 93 31 e6 b1 db 5d 6c b6 fd 46 76 ea 08 d2 0f 57 cb 52 4f 3c b3 6f e5 c7 5a ad f2 2d d7 e1 db 1e f1 d5 49 0d cb dc 17 fe de 22 6d c5 25 78 98 92 4a a9 31 a3 0a d5 58 80 cd f9 7c 0b 0a e3 4c 5d 1d 73 af 04 7f c9 fd c8 df ca 6f 80 46 d3 ee a4 dd d1 2e a1 78 64 0e e7 49 77 d1 a6 be a5 15 00 f4 53 3a e6 d8 e7 cd d1 f9 4f 6b 4d 47 62 dd ea 7e d3 17 56
Data Ascii: Iw*b#_C':Xttcv;=$]:y|qUhu7[,w++6}d!9]=Gj=gX8Vr6EMHo'/1]lFvWRO<oZ-I"m%xJ1X|L]soF.xdIwS:OkMGb~V
2022-04-08 08:02:44 UTC6013INData Raw: 90 3d 34 20 01 74 aa 8e ac c8 2a d9 9c b9 e1 db 2e f4 d5 ac bb 5f 1d 5f dc 26 c7 db 92 c4 ea 78 22 41 21 67 0c aa 46 87 91 69 53 c3 87 ec a8 f4 e0 ca ef c1 b7 1a 7e a5 51 cb 34 2f 1b bf 02 2b 84 ec d3 49 53 91 a9 19 e7 e9 66 2d c2 9f 2f 9e 39 a8 a1 b8 99 f4 f6 a5 02 65 3f 57 18 97 b3 7b 00 56 3d 2a 09 c9 f2 a9 cc fa 8d 28 33 e1 8b d8 e2 6a ff 00 77 ec 04 8b 2e 6e 9e c5 0c 81 59 c8 24 a2 c4 00 27 2c 86 5c 7f e6 c4 d2 9b dc 70 ed dc 33 2a 1d d2 2d ed 96 49 63 9c c2 73 12 31 20 a1 19 95 cf 30 7a 7a 94 7c 31 d7 6c 2f 0e 89 d6 7e 9f ab d2 78 89 9a db 8b c5 70 8d 1d 8a 83 38 5a ad 05 28 58 74 d7 3e 34 35 c7 1e 24 ea e6 fc 04 c0 12 d3 74 b4 ed 98 e3 59 ae 0a 84 69 8b 00 d4 1c 6a 0f cb f0 c7 4b be 3b 4c bd b5 e2 aa 34 a4 b6 d0 4d 6b 4b 44 8d 1e dd 57 2a 12 cc 18
Data Ascii: =4 t*.__&x"A!gFiS~Q4/+ISf-/9e?W{V=*(3jw.nY$',\p3*-Ics1 0zz|1l/~xp8Z(Xt>45$tYijK;L4MkKDW*
2022-04-08 08:02:44 UTC6029INData Raw: 03 13 42 45 2b 9d 7e de 1c 71 d4 e8 ef 0f da 55 9c 90 b7 8a 22 b1 fd 2d 12 32 72 55 35 71 5a 36 5c b2 18 ab 37 ae ed 5f d8 44 9b 1b 8e e7 10 b4 67 91 b4 46 a4 0d 54 01 8a 8e 3c bc 78 e3 87 16 27 bb 4d 5f d8 20 18 2f ec ef ed 40 12 3c 8a 8a 08 2c 2a 08 a7 a4 72 fe 62 33 c7 45 b1 da 96 e0 97 a7 1f d8 36 cb 6d 84 37 f0 0f a6 91 c1 27 49 36 e6 9c 07 03 f2 a8 35 cb 2c 4d a6 8f c4 97 f3 93 25 32 c5 69 34 c5 5e 0e e4 b6 a7 5a ae 91 9b 81 93 50 64 4f fc 31 69 d9 2d 1c 2b e9 fc bd 81 2c 94 2b b8 de 48 b3 5e db a2 5b 04 04 46 e0 31 0d ea a9 ce 8a 39 d7 0a ce 94 51 56 dd a7 8a 09 2a 8a ea e4 54 36 99 25 3d 4d a2 8f 5a 01 c3 85 0e 2d d2 be a5 df e1 3d 4e 99 2b 71 0c bc b6 89 20 fa 89 0a e9 03 35 6f db 42 b4 fb f9 63 0a 5d b7 0b d3 de 61 96 24 ae f2 68 60 8e 3b 08 e5
Data Ascii: BE+~qU"-2rU5qZ6\7_DgFT<x'M_ /@<,*rb3E6m7'I65,M%2i4^ZPdO1i-+,+H^[F19QV*T6%=MZ-=N+q 5oBc]a$h`;
2022-04-08 08:02:44 UTC6045INData Raw: bf f2 39 35 aa 8b 2e db 23 44 74 92 d9 5a b5 81 92 64 d1 08 1d 41 d8 64 06 59 fc 71 e5 ac 96 df 0b 57 dc 5b 66 5d df b7 ed de e5 77 0e d8 92 68 c0 ed 84 e9 a9 a6 40 91 d3 4f 8e 3a e9 d4 bd bb 26 13 f8 a7 52 60 02 7b 9d f1 1c 2c 51 a9 55 7e e0 15 07 80 35 43 4f 1a e5 8e 9a d3 13 5a be 5b 7f 78 b6 84 1b dd da 58 43 40 04 12 d2 ba 19 6a 4b 7e 12 78 0c b8 79 63 25 8f 1a 7a f8 97 6c 84 1b f6 d7 b7 9d b0 6e 42 06 7c 98 0e 59 79 65 8f 3a f8 eb 3e 19 d0 20 6d 16 c2 26 49 4f 74 93 4a b8 d4 28 3e 5f 01 82 6d 32 b4 f5 1a ec 66 76 f1 65 15 f4 42 c2 da b0 92 b9 ba 67 f0 40 be 78 ea c1 91 d1 ef b7 8b b9 ff 00 ba 46 e8 cb 6d 76 18 76 6b 54 84 c8 42 04 eb 0c 43 19 1a 99 f1 e1 e4 31 17 ea 5e 5b 37 1c ff 00 a4 c8 84 db 70 dd ec 92 56 99 91 06 6c e8 69 55 35 1a 4d 6b a4 00
Data Ascii: 95.#DtZdAdYqW[f]wh@O:&R`{,QU~5COZ[xXC@jK~xyc%zlnB|Yye:> m&IOtJ(>_m2fveBg@xFmvvkTBC1^[7pVliU5Mk
2022-04-08 08:02:44 UTC6053INData Raw: 66 83 87 f3 63 a9 7f 8a 71 2d af 16 b5 0b d9 b3 67 6d dc 8f d1 47 70 ec 1a 46 0b a5 69 cf 80 14 f1 a1 cf 1c 19 71 78 9a 5c 0c 95 cc c8 ee 6f a0 e9 dc 20 0f 22 55 82 46 09 2e 1a b9 16 f4 8a 1a 63 ad d2 8f e0 7a 76 db e5 2e 24 13 fa 85 ed a4 d1 49 05 b1 b7 05 c3 c8 af 4e b1 e1 5e 5f 7e 36 f2 ab 64 d3 b6 ed 21 47 ca 48 64 3b a3 b5 9a dd 38 7a 06 fd 35 03 36 a0 d3 53 e5 d5 f6 63 0b 61 f1 6d 51 f9 8c f7 39 34 e1 de 77 09 e3 12 34 54 a3 f0 6c 8b f1 24 28 fe 38 e4 b6 0a 27 13 ff 00 88 e4 c8 be f7 3e f1 6d 23 47 0d 94 93 28 15 8c a1 a8 24 8c f5 1e 54 cb 1d d8 fa 4c 56 52 ec ab db 25 aa c9 0b bd 96 fb 73 fd 73 77 f4 b3 14 47 ed 36 65 03 65 c4 1e af 9a 98 74 cf 4c 7a 6d de a5 ad df 51 94 84 ed 5e dd b8 d9 ed f5 19 0d e7 27 67 15 34 19 69 a6 32 cd d4 ac af 86 ce c1
Data Ascii: fcq-gmGpFiqx\o "UF.czv.$IN^_~6d!GHd;8z56ScamQ94w4Tl$(8'>m#G($TLVR%sswG6eetLzmQ^'g4i2
2022-04-08 08:02:44 UTC6069INData Raw: c1 94 ac 01 e5 4a b6 9a 6a 7e 9e 58 de 9d 1d e8 e2 cb 6e bf 15 be 0f d9 dd a9 8b a3 16 cd 6b 1f b7 52 60 2f 4b d9 b0 0e a3 4b b4 b1 7c c5 5b 92 e4 7f 9b 06 7b bc ed 78 7c 5c 38 ad 97 e4 5d 54 83 6e f7 fb 88 bf b3 bc d9 a3 79 ed 1c b2 b3 66 68 5c 85 2c da 8e b1 d3 f3 0f dd 8d 70 e3 a6 cb 57 2b 55 b7 fd 7b 23 c2 56 ce d3 7c 6e 49 3c cf 05 bd c7 77 40 0c da 68 c4 02 4a f2 f0 d3 c6 be 18 f3 bc a6 94 b5 b7 d2 42 a9 30 1b bb e9 ee 14 a6 d9 1c 97 32 8a 80 d2 01 18 56 e1 ab ac 12 40 f5 64 38 78 1c 74 53 1a ab 9c 8d 55 7e 5f 14 f7 68 5d b1 42 96 79 ee ef ed 9f 77 5d 3c 91 ed 17 3f 59 0c ef fa cd 15 05 1f d0 fa c9 cc fe 5c 7d 2e 0e af a6 ac 3c 95 d8 ea bc 3b be 9f 8a bb 4e 3a a4 76 9e d6 1e e3 b6 db a3 db ae 21 11 49 1a 94 a9 7c f2 39 10 45 69 f0 39 63 c2 ea fc 8b
Data Ascii: Jj~XnkR`/KK|[{x|\8]Tnyfh\,pW+U{#V|nI<w@hJB02V@d8xtSU~_h]Byw]<?Y\}.<;N:v!I|9Ei9c
2022-04-08 08:02:44 UTC6085INData Raw: b6 87 2f b8 fb 6b 6b 96 eb b1 b8 5e b9 b8 a2 48 0b 05 a0 34 2b d0 d9 e9 e3 a9 80 cb d3 5c 7a f8 ba bc 8a b3 4a ad ba d7 9f fa 97 d9 ef 31 6d 23 7a 28 a0 8d 16 da 2b 96 99 d4 28 66 ee 50 8f c3 aa 94 39 ff 00 2e 3c e6 db 7b 9d 76 fb 0e ba 39 0b 5b 06 b4 8d 9d 65 16 f9 75 c8 68 4e 5c db 51 fd b8 c3 cc dc f8 6e ec 46 59 5d 63 4d 4c 7b 15 b2 17 34 46 69 2e 1c b1 97 ba 03 31 20 00 19 80 a2 e6 29 90 1e ae 38 ee c9 bb 6e ba 55 46 dd ba 2f 61 85 6d 3a 1a 52 5a dc c7 2a dc 6d b1 c3 19 53 57 77 8d 09 20 fa 85 47 56 7f cc b8 e5 57 ab 51 76 df 62 4d fb 0d 1d 4b 92 e2 e6 f4 b4 ed 29 78 50 35 4c 2a 10 1d 39 15 39 d5 ab f9 7e fc 66 eb 5a 69 10 df d5 e2 f6 ff 00 12 0e 6e eb df 2d 0c 6e 97 f6 ef da 0e 34 e4 f1 9d 01 bc 72 a5 38 d3 1e a5 3f c7 cb 5b 1a 98 ee b7 8a 0c 93 86
Data Ascii: /kk^H4+\zJ1m#z(+(fP9.<{v9[euhN\QnFY]cML{4Fi.1 )8nUF/am:RZ*mSWw GVWQvbMK)xP5L*99~fZin-n4r8?[
2022-04-08 08:02:44 UTC6092INData Raw: a8 a5 46 3a 30 e7 be 34 9a 55 d9 5e 0e 3f 7e e3 37 54 53 27 b4 6e a7 96 16 b8 9f 4b 40 75 23 b6 91 27 0a 1a b0 03 50 af 88 e3 8b 5d 6d 52 70 be 2e 2b 5d be e2 2b 44 75 09 0b 5c 74 3a c6 c8 4f 51 8f 89 3f b3 1e 4b b6 dd 54 fb 4d 5c 15 c9 b7 15 7e e4 6e 16 30 29 40 49 5c 87 03 4c b2 f8 62 96 5d 21 f1 21 24 0f 25 a5 a4 d2 bf 79 f5 ca 3d 40 d0 52 bc f3 e5 8d 15 ec 92 8e 07 3d d2 e4 34 52 db ed 91 84 ef 4f 1a d0 85 d4 ba f4 fc 0d 29 4f 0c 36 ad 91 cc 55 ff 00 a4 2b 78 0f 8e 5b 8b 94 3f 4d 29 d4 1b d5 a0 1a 8f 81 e9 18 e7 75 55 f8 97 b2 4e 87 5d 25 8c d0 98 63 d6 e5 98 82 4b 30 d5 99 34 20 01 cc 71 c0 ad 2e 10 ab 64 ca a7 b6 12 4e 1c 4d 32 3d 6a 15 5b 26 a7 2d 3f c2 9f cd 8b ad a1 70 ab f6 7e 25 c2 21 b8 d8 cb 32 56 d1 44 37 64 9d 2e cb ad c7 c0 d3 ef 18 ac 59
Data Ascii: F:04U^?~7TS'nK@u#'P]mRp.+]+Du\t:OQ?KTM\~n0)@I\Lb]!!$%y=@R=4RO)O6U+x[?M)uUN]%cK04 q.dNM2=j[&-?p~%!2VD7d.Y
2022-04-08 08:02:44 UTC6100INData Raw: f1 cd 1f cd b6 af 7e fe e7 f8 7d e0 92 5c 4e c2 5d e2 2b 65 54 bd 68 92 e4 95 0c 8a f4 56 24 d7 a4 7c b5 e1 d5 d3 8f 11 60 76 d6 b2 eb ae b1 aa fd a5 bb 4a 39 cd e3 dd 1b be d9 30 fe 9f 01 99 dc 17 aa 80 c9 91 a0 51 4c ff 00 ea 2d f9 71 ea 60 e9 31 e4 5e 37 b7 97 65 bd 66 30 17 61 ee ad d2 e2 75 b5 bb 86 4b 63 22 2b 24 9d a2 54 b5 2a 43 50 65 ab f0 f1 c6 19 3a 3c 75 5b aa d5 a1 ea a4 aa 9b 56 56 64 21 85 9a a3 a9 99 5d 83 13 52 49 26 9c 2a 49 cb f6 63 83 25 f5 9f bb 43 b2 97 da 01 bf 16 68 12 3b 7d 31 3c 40 b2 2a 95 a6 7d 3a 89 e3 a4 d4 af 48 c7 4f 4f c5 bb 6b 3c 78 fa e3 d7 cf 53 9a cd b6 65 cb bf d9 de dd 7f 4f 43 3c 33 05 59 04 91 29 d3 ab c1 b2 26 8b cf c7 1d 8b a6 b5 2b bd ed b2 d5 6d b7 18 12 c6 cd 16 8f 7c 90 2a c6 d1 84 a1 f9 a8 cc 7f 19 a0 d4 3f
Data Ascii: ~}\N]+eThV$|`vJ90QL-q`1^7ef0auKc"+$T*CPe:<u[VVd!]RI&*Ic%Ch;}1<@*}:HOOk<xSeOC<3Y)&+m|*?
2022-04-08 08:02:44 UTC6116INData Raw: 21 a9 0a 73 20 ea 1e 1e 58 e5 cd 9a 8b 5c 4d d5 3e 4f b4 ba 63 4b 8b 36 a3 b7 83 6d 8c 2c 7a 63 56 60 a8 ab c2 a7 80 cf 81 38 f3 9d 9e 47 ae a5 ee 4b 41 dd 6e 28 18 90 d9 f8 95 1f f4 fa 80 f0 e7 cf 02 8f 4d 7e f1 ec 4f 81 85 bb ec 17 fb bc a9 27 d5 3c 5a 08 28 a9 40 07 3f 00 41 3e 35 c7 a1 87 a9 a6 24 d6 d4 e7 8c 98 bc 45 f6 e6 5d a1 4d c5 e8 92 79 28 75 bc 6a e4 1a 66 32 63 42 df ca bd 58 ce d1 97 c3 58 af 73 8f 4f 78 ac a0 23 6f de 06 ed 29 89 12 58 58 80 ca 24 46 04 ab 03 43 40 28 2b f8 75 1a 7c d8 9c 9d 3f 95 c5 a7 de 99 b6 37 da 5f fd 3b 71 8d 81 92 51 2c 1a 74 94 ed 8e 07 e5 3c eb e7 cf 05 ad 8d 2d 38 fa d9 7b 6a b9 99 f7 52 ec d6 b7 90 d8 dc 43 17 7e 40 da 1b 42 e4 7f 07 02 75 37 1c 55 16 5b 55 de ad c2 ef 7e ff 00 52 39 ed 6a a7 06 e2 84 d0 53 a1
Data Ascii: !s X\M>OcK6m,zcV`8GKAn(M~O'<Z(@?A>5$E]My(ujf2cBXXsOx#o)XX$FC@(+u|?7_;qQ,t<-8{jRC~@Bu7U[U~R9jS
2022-04-08 08:02:44 UTC6132INData Raw: ab c3 fe 9e 64 43 66 a5 e4 88 e7 b2 81 64 6c aa 1a a6 a4 67 5e 86 e5 c7 3c 72 51 35 ab d3 d3 bd 19 59 00 ed db 0d a2 c7 2d ad c0 5e d4 84 97 ac 84 91 a8 92 72 d5 d0 ad a4 9c 87 db 8e 8c bd 45 a5 59 71 5c 34 fd de 28 11 9f b9 5d 6d 5b 1d 91 b9 d0 66 b3 8d c9 46 66 ff 00 e4 6e 2d 42 b9 d0 50 0a 7d f8 e9 c5 4c 99 ad b6 76 d9 f1 5f 97 de 54 1c 65 87 b8 ad bd dc 60 b5 fa 85 b3 dc 44 85 96 5a 74 80 33 64 23 83 74 70 38 f7 72 74 b6 e9 66 d1 be 91 f0 f3 fd 5e f2 5d 7b 0e 93 7a d9 a7 dc 61 07 ba b7 71 2e 96 0c 94 2d a9 3d 21 29 a7 99 cc 1f e1 8f 2f 06 75 8d f0 d8 fb f8 6b c7 77 11 44 1b 37 7e db fe a3 69 a2 79 83 4d a7 4c 5d f5 14 8d a9 98 5f 2f 3c 70 d3 aa f2 ed 29 69 f3 6d f9 bd 62 4e 0c 7d 9a 0f fc 5a 19 ef 6f 2e d2 e2 22 02 28 8a a1 5b 4f 4b 97 a8 61 ab fc 78
Data Ascii: dCfdlg^<rQ5Y-^rEYq\4(]m[fFfn-BP}Lv_Te`DZt3d#tp8rtf^]{zaq.-=!)/ukwD7~iyML]_/<p)imbN}Zo."([OKax
2022-04-08 08:02:44 UTC6140INData Raw: 65 ea f1 7d 86 3c 78 95 49 bb 5d 59 33 c7 71 20 66 87 a9 ae 19 42 2b 03 c5 02 0f c1 f7 b7 8a f3 b5 86 b7 87 55 f1 7c 93 b9 fa f7 77 99 5f 43 96 ba f7 0f d6 d0 5e c6 03 2b 17 49 96 44 35 00 d5 64 0a 7a 5a 35 f0 6e 38 f5 e9 d3 6c f8 1f 73 ab 4f db 59 fa 8c b6 b7 a8 66 df 6e 37 45 36 b1 5f 11 f4 ac 08 ed 05 5c c0 d2 48 a7 4b a9 fe 66 4f 0c 65 96 de 53 97 5f 8b ea 9b 7f 07 f6 9d b8 6b da 74 ed 67 1c b1 a2 92 64 28 6a ba 99 94 0e 59 8e 18 f2 55 9c e9 a4 fa 8f 41 51 10 79 e1 b6 63 6f 15 bb bc 67 49 66 0a 19 6a 4d 38 71 24 71 c0 aa ed ab b2 39 af 57 25 ae ed 04 61 d0 48 7e 52 10 28 a0 f1 03 4f ab ee c4 25 2e 1c 7b 7f 89 83 c7 3c 0a 23 b4 b5 23 bd 4a ca 79 cf 93 54 78 f0 27 fc 65 8d 1d ed c3 97 e4 25 e3 68 8b 59 5b 5f db ea 9b b3 32 f3 0a ad 40 c3 8e 95 39 0f dd
Data Ascii: e}<xI]Y3q fB+U|w_C^+ID5dzZ5n8lsOYfn7E6_\HKfOeS_ktgd(jYUAQycogIfjM8q$q9W%aH~R(O%.{<##JyTx'e%hY[_2@9
2022-04-08 08:02:44 UTC6156INData Raw: 7c c6 8c 14 da fb 7e 12 44 f6 f1 2c 73 2b 87 6a 08 f5 31 04 e9 a2 e9 02 aa 38 fe 1f 9a b8 d7 7e 67 c1 bd 22 3e 68 5d be f1 49 9b bb ef 5b 76 ca 90 59 59 20 86 d8 01 58 d5 01 03 2f 94 02 3a bc 7e c7 38 eb c3 82 f9 5b b5 de eb 76 cf df dd fc 08 4c 1e 2d de 0d 92 2d 51 5c 47 75 4c e3 8d 63 0a d5 2b ab a3 4d 00 d4 c7 37 fc 5e af 0c 68 f0 bc cf 54 e9 da e7 4e 3f 37 fd 44 9c 95 43 ef 2a 5e 37 75 7b 64 b2 99 15 85 34 c6 17 36 24 11 cc ae 5e af c3 c7 17 6e 87 c3 a6 bf 4f 7d a7 87 a7 b4 b3 6c 7b 96 c6 1b f9 a2 9f b8 22 d0 8e 83 4b 1a f0 2c 03 71 5e 23 5e a0 8b 41 9e 38 3f b5 bb a2 6a 26 5a 7c 3d 9f f8 f1 64 49 11 3d b8 93 fe cc 9d 0f 09 76 93 55 54 77 1b 2e 9f c2 05 7a e8 70 f6 b8 f1 72 b4 6d e7 e1 5d bd bf 94 24 e7 65 f7 8c db 2d ed 2e 8b 7d 3b 06 51 20 45 ac 88
Data Ascii: |~D,s+j18~g">h]I[vYY X/:~8[vL--Q\GuLc+M7^hTN?7DC*^7u{d46$^nO}l{"K,q^#^A8?j&Z|=dI=vUTw.zprm]$e-.};Q E
2022-04-08 08:02:44 UTC6172INData Raw: 2b 96 8c 7a f4 c5 81 5a 6e 9d 7f fe 1c 7e 3c 3f a7 da 63 06 85 be fb bf a5 b0 9e 74 45 b8 55 45 6d 47 5a 1a 00 b5 57 52 0a 97 39 9a e3 9a fd 3e 17 68 53 b7 5e eb 7f 4b fa 4d 76 c8 43 6f 5b 85 ba 03 1d aa 49 34 ac 0b 30 a5 51 47 a9 49 3e 3f 2d 31 92 c1 4b 3d 6c d2 5f 6b 36 4e d1 04 95 37 4d ba 1d 1b 5d ac 5a 24 60 cf dd 9d 89 05 b3 71 4e 7e 41 70 6e c7 77 39 2c f4 d3 c3 5f e9 f4 65 5a ee ba 9b 13 5d b5 a4 41 a3 b5 69 a6 72 2a 0e a7 55 cb 3a 65 4c b8 63 85 57 7b 87 68 aa f5 21 2c 96 b1 54 f6 fb ae e7 1f 6d dd e2 5e 25 63 24 31 a7 0a 39 a1 fe 18 aa db 1e 37 29 4f af fe a0 eb 20 57 5b 5c f3 ba 69 33 45 2a 1a e9 ea ad 40 c8 9c f4 33 7f 29 c7 55 2f b7 8a 4d 3f 4f d5 01 e5 33 91 8f d8 5b d4 a1 e3 9e ed 91 fb 85 cc e4 b1 6f 25 2a b4 a7 db e9 e5 9e 3d 7b 7f 91 c4
Data Ascii: +zZn~<?ctEUEmGZWR9>hS^KMvCo[I40QGI>?-1K=l_k6N7M]Z$`qN~Apnw9,_eZ]Air*U:eLcW{h!,Tm^%c$197)O W[\i3E*@3)U/M?O3[o%*={
2022-04-08 08:02:44 UTC6180INData Raw: ee 1b 7d 3f 71 d3 5a c2 27 35 bd 96 e1 09 89 2e 04 33 5c 75 23 16 eb 24 fe 60 32 39 50 7f cb 89 ad ad 47 31 b9 57 8f d3 ee 3b 9b 51 07 99 cf fd a0 df a4 dc 3b 97 17 a0 a1 24 ab 9d 7a 94 56 b9 9e 04 52 ba 85 73 c7 d5 d7 fc de 15 48 ad 7d 9a 6a 72 5a 91 a9 dd da ec 9b 4e d5 75 0a cf 3c b7 52 35 02 23 75 20 a0 ff 00 71 d4 8f b5 59 b5 69 f4 ae 3e 7a fd 46 4c 95 70 95 3b 7e af d3 5f dd 07 33 6d 81 6e 12 5f 49 6b 25 fe cf 66 ad 23 36 89 04 a4 80 c9 c8 47 9a a6 9a f5 1a f1 3e 3c 31 be 25 45 65 4c b6 d2 25 6d e5 6f cd c6 d2 25 5e d3 6a d3 70 ba b4 8a 38 6f 47 65 dc aa 2a 46 51 b4 d4 56 8d a3 48 04 91 97 2f 3c 70 5f 15 6c db a7 8b 9c b9 d7 d5 21 a7 23 40 34 c2 39 1e 59 16 25 08 74 b8 ab 1a 93 4c 85 7f c3 63 9a 14 a4 94 f7 1a 49 85 bb 5e 6e 1b 4f fd ed b5 db dd c0
Data Ascii: }?qZ'5.3\u#$`29PG1W;Q;$zVRsH}jrZNu<R5#u qYi>zFLp;~_3mn_Ik%f#6G><1%EeL%mo%^jp8oGe*FQVH/<p_l!#@49Y%tLcI^nO
2022-04-08 08:02:44 UTC6196INData Raw: d8 a1 17 db d1 b6 37 ac 46 96 84 12 57 3c 94 9a 02 4d 32 06 bc 2b 8a a7 4f e6 3d 98 e7 6f 7b 38 b2 d3 6f 03 a6 b4 de ad 7b 4f 35 a4 a7 49 a3 16 20 b2 82 e2 88 b5 3e 0d 42 40 2b a7 e6 c7 8d 6c 16 4d 2b 2f f8 bf 0f 16 73 2b 43 24 91 6e f7 b2 98 d3 71 26 43 92 45 6d 6c 4b 12 38 e8 cf a8 9a 7e 6d 29 9e 37 ab a5 b4 f2 f7 77 da c7 a5 5b 2b 1d 6d 9f f6 db de 17 30 23 ed 56 d3 c8 cc 85 c5 c5 c5 42 1a 0e 65 80 5e 3e 1e ae 14 c7 4d 7a 7b 64 f9 1d 6a fd 9a 1b ed 76 50 8e 52 3d e5 ec 67 3b 6d fe e1 6d 2e e6 80 a3 c5 90 1a c5 7a 43 03 ea f2 39 57 1c d6 e9 ed 47 ba b4 b5 6b 3c 78 98 2b 3a b8 07 9a cf 70 b9 b9 48 d2 78 8b 1e a3 18 50 c5 80 1f 8d 6b 4d 1f 8b 11 e6 d1 27 66 9f ea 98 ff 00 4f 79 39 2b 3a 98 c7 d9 db bd dd d3 5d 77 e0 37 25 d8 92 8c 5d 0c 40 74 86 8b a6 ae
Data Ascii: 7FW<M2+O=o{8o{O5I >B@+lM+/s+C$nq&CEmlK8~m)7w[+m0#VBe^>Mz{djvPR=g;mm.zC9WGk<x+:pHxPkM'fOy9+:]w7%]@t
2022-04-08 08:02:44 UTC6212INData Raw: 95 e8 ba 56 4d 6a 34 8f d9 8d d6 64 d6 dd 2b 1d db 78 95 b9 30 0d fd e4 d9 2d 7e be e1 34 97 05 11 a9 92 16 19 55 98 65 5f cb 8e 9e 99 2c d6 d8 9f 0d 5f 7c 77 1c f9 16 ee 07 37 ed cf ee 44 b7 48 9b 72 b2 42 ec c0 76 ca e4 49 1e a5 6a f0 e9 e1 8f 53 aa ff 00 16 aa dd f5 b7 7c 93 8a 9a ea 76 f1 c3 73 7a ed 29 4d 35 15 60 1c 00 7c 48 ce a3 ec c7 85 7b d6 ba 7e 07 56 6b 42 80 05 bb 86 0b 88 e6 bd 92 74 81 2a 49 03 25 e4 56 9c 58 9c 6e e8 da 6a aa b2 72 aa b5 c0 b5 e6 b4 dd 23 d1 61 ad ed 88 23 55 08 3c 78 83 c4 78 62 55 6f 8d f8 be 23 ba 89 b5 a9 8b 0f b3 54 5d b5 f7 76 59 55 89 d6 94 d3 a4 57 8a 95 f4 b0 f1 f8 e3 be fd 6c 57 64 25 d8 ff 00 69 cb 92 8a a6 f4 17 7b 3c a8 05 b3 1d 0a 3a 84 55 20 72 e2 4f 0c 79 b6 a6 44 fc 5f ea 1e 3b be 65 bd 9d bf 37 b7 62 b7
Data Ascii: VMj4d+x0-~4Ue_,_|w7DHrBvIjS|vsz)M5`|H{~VkBt*I%VXnjr#a#U<xxbUo#T]vYUWlWd%i{<:U rOyD_;e7b
2022-04-08 08:02:44 UTC6220INData Raw: 23 ba ab 42 83 b0 5b bd d0 bd ab 3b a9 c8 19 08 51 e1 90 fd d8 ec dc d5 76 e9 ee 1e d4 1b 75 bb 5b ed 28 66 b8 99 2a 54 d3 2a 8a f8 fc 06 3c ef ed ed 77 09 1c 7d 44 ae 06 2c 37 b7 32 4a db 9c d2 44 b6 a2 8c 80 3e a5 91 a9 91 6a 0c 97 2a d6 bd 38 eb b6 3a a5 e5 a4 f7 73 d3 5a a3 c8 6e 0d cb 5b 98 77 af d4 86 59 e4 42 73 75 50 16 87 c4 2f 15 f8 e3 cf bd 1e 2d 1a aa ee fe 27 7e 1b 94 dc 6c 92 6d b2 ac 71 dc cd 0c 0a 0b ac 71 00 4d 4d 07 51 24 fd d8 d2 bd 42 c8 a5 d5 59 f0 9b 7e 01 6c b1 c0 07 71 b7 b8 b9 9e 58 77 2b 95 3b 34 a4 07 40 0d 74 81 5e 55 21 eb c5 bc 31 d1 8a d5 aa 4e 95 ff 00 ea b8 7a ff 00 ea 6e b5 52 67 6d 9b 1e c9 67 70 67 db ac e3 d2 83 42 cc d2 33 6a f1 28 1b 31 4f c5 8e cc 9d 46 5b 28 bd b8 fc b0 b4 f5 c1 b6 1a f3 66 c1 b6 b4 ba 99 1e 43 22
Data Ascii: #B[;Qvu[(f*T*<w}D,72JD>j*8:sZn[wYBsuP/-'~lmqqMMQ$BY~lqXw+;4@t^U!1NznRgmgpgB3j(1OF[(fC"
2022-04-08 08:02:44 UTC6228INData Raw: bf 7e 33 b3 cd 55 55 5d 2a d7 66 fd a7 97 2c 8d 9f b4 2e 20 89 af 21 ef 4f 0c cc 25 8d ea 1b 22 38 13 4d 5f 1a 71 c5 64 eb 6a de d7 15 75 f0 b4 7a 14 84 b8 9a b7 56 4d b7 44 b1 4b b8 2d 8b 35 1e 81 55 59 43 7c bd 47 4e 93 4f 8e 38 e9 91 64 72 a9 e6 72 e6 c9 6d 72 52 53 79 bc 6c 16 f0 cf 74 d3 7d 63 45 91 58 db 3d 47 21 92 9a 53 fc 57 17 4c 19 ac d5 63 cb dd f5 76 13 ba de a0 9b 09 6d b7 f5 1b c4 11 ea 8a 31 ab 5c aa a3 b6 07 20 5b 32 7e 5c 2c 8e d8 67 1d 9f 89 e9 e1 6f c4 74 6f d3 5e 27 9f ef 3f dc 74 7d f2 34 b4 91 52 4d 5d cd 4b 53 d9 5a 1d 49 4c 94 9e 6d f7 63 e8 30 7f 8b 8c 4f 72 9e 5f af b2 dd a7 13 4c e9 6d fd f1 3d fd a2 3e dd 6c f7 31 48 74 c9 2c 80 28 ad 7d 5a 40 1d 3c ff 00 7e 3c ab 7f 8f 54 b3 df 65 46 b8 55 6a 6f 07 95 7b 8f 76 dd ec 6e 6e 26
Data Ascii: ~3UU]*f,. !O%"8M_qdjuzVMDK-5UYC|GNO8drrmrRSylt}cEX=G!SWLcvm1\ [2~\,goto^'?t}4RM]KSZILmc0Or_Lm=>l1Ht,(}Z@<~<TeFUjo{vnn&
2022-04-08 08:02:44 UTC6244INData Raw: be e3 b7 7b be cf 6e dc c5 c2 4f 72 50 5b 5d c7 a4 86 8d 92 99 b1 a9 07 5f a8 53 f3 78 e2 af 8e 1c a3 2b d9 c1 b9 b6 58 43 6f 67 6b 6b 25 af 7a 6b 75 0d 0b 69 ab 75 50 d4 91 ea 3e ae 3e 1f 1c 7e 7d d4 e5 b5 ec f6 59 ed 6e 2c 8f 07 2e 76 dc 23 d5 6c 37 1b 94 f6 95 e2 d8 ce f6 d7 10 5a 4d 73 a5 05 6a 4b 69 ab 1c e9 92 f4 b7 9e 58 fa 3f f0 8a 31 c3 ef 3d 2c 1a 51 33 e6 dd 9b df 37 9b cd b4 b0 dc 02 b7 27 57 56 b2 49 a9 f3 f1 c7 bd 6a aa d8 e8 77 70 1b 6d ee c9 ed 6d 5e cc 7f b7 a8 32 13 c8 93 d5 f6 9d 23 0d ad 64 4a c7 a0 ff 00 6f 3f b9 53 59 b9 db e7 9b 40 94 10 8c 73 08 c4 00 19 47 8e 58 e6 bd 23 54 6b 4b 4e 87 57 ed 7f 77 41 ed db 53 61 3c a0 ce ac cc 65 84 8d 0e 3f 16 93 f3 1c ab e5 8c 66 1c 9b 49 7f bf 7f bb f2 6c d1 c6 f0 b8 0b 35 10 96 cc 12 00 6a d3
Data Ascii: {nOrP[]_Sx+XCogkk%zkuiuP>>~}Yn,.v#l7ZMsjKiX?1=,Q37'WVIjwpmm^2#dJo?SY@sGX#TkKNWwASa<e?fIl5j
2022-04-08 08:02:44 UTC6260INData Raw: 44 a2 31 9d 50 80 78 51 47 56 59 7f e9 87 35 aa e3 af 7f da 5c 97 a8 8e 4b 2e ec d1 f7 49 27 4a 01 91 e4 0d 72 a6 78 ce 5a bc 27 1d e3 56 2d b6 93 b3 1b b4 ca d0 ce 18 66 aa 59 42 8e 01 47 ed f8 e0 6f 92 d5 3e f8 65 2c 86 7c c2 54 8c df 38 69 51 0e 9a 2d 14 d4 f9 13 a8 7f c7 1b a6 9b db c2 48 b3 21 79 60 65 82 1b 75 6d 73 28 5d 55 34 c9 fe 3c d2 95 fd d8 da b7 ad 66 c5 83 c9 68 2e 67 6b 17 94 c5 74 a0 2c 65 0e 6e c0 12 0f da 07 8e 12 be d5 be 26 bc fb 89 33 a0 f6 5c 76 e5 af 2e 6e a5 79 90 83 2a 86 34 c8 67 90 ca ac 78 91 f2 fd f8 ea b7 5e ed e1 ad 52 4f e1 f4 ee 24 e8 df 6f 8a 58 04 6f 2b 57 22 ab 5a 50 1c 89 5f 88 c7 98 b2 b4 f8 1a 69 05 ab 6f 05 c7 ea b8 55 9c 02 15 d9 49 14 e1 cc f1 ff 00 d7 19 ee 75 d1 70 ec 25 b2 c4 b0 48 5a 33 23 eb eb 08 ba 6a 01
Data Ascii: D1PxQGVY5\K.I'JrxZ'V-fYBGo>e,|T8iQ-H!y`eums(]U4<fh.gkt,en&3\v.ny*4gx^RO$oXo+W"ZP_ioUIup%HZ3#j
2022-04-08 08:02:44 UTC6267INData Raw: d1 39 09 16 42 54 3f 5f 70 52 16 20 05 f0 15 e9 19 9a 67 97 f1 c6 58 9d 5b d3 48 e7 c7 70 dd a3 81 4d b2 dd c7 de b6 5f d4 12 54 a4 8e 68 63 60 d9 a6 b1 cb 20 3e dc 5c d6 d1 c1 7e 3f 98 d5 41 06 f6 d1 b9 a8 49 84 76 d5 66 91 09 ab b3 1a 82 13 23 55 cf 8e 2b 1e 65 ab 7f 12 f8 7d 3b 42 07 db a0 b2 d8 8c d7 10 96 ba b6 21 44 6a 01 ae 5c 4f 8e a0 7f 75 31 39 6c f2 35 57 a7 6b e0 43 10 d9 64 b9 9a 2d ca 6d 0b 22 46 cd 12 46 c4 15 62 72 0c 82 84 35 3d 4b 9e 67 03 cb e5 78 2a e7 74 4b d2 df ea 33 55 86 67 ed ef 7d b4 df 49 38 82 55 87 56 b6 95 0d 50 12 de 92 8d 4a d7 56 4c 71 d1 6b 2b 25 0d 6e e5 58 f1 70 e3 24 c1 a9 75 63 6d 0c ed 3b 23 d9 dd 19 15 99 4c ba db 23 56 61 e0 ba 79 63 15 9d 64 84 b5 a4 71 37 af 12 cd c4 a5 dd f2 40 cc 55 6e 15 88 0c 4a d1 d4 51 a9
Data Ascii: 9BT?_pR gX[HpM_Thc` >\~?AIvf#U+e};B!Dj\Ou19l5WkCd-m"FFbr5=Kgx*tK3Ug}I8UVPJVLqk+%nXp$ucm;#L#Vaycdq7@UnJQ
2022-04-08 08:02:44 UTC6283INData Raw: 49 0a 4c c7 b3 0c 88 9a 42 d1 6b fa 94 6f 11 af 57 51 f4 a9 c6 d7 ea 2b 92 da ae 2f f7 7d c0 fc 41 3b 2e d8 67 91 23 ba 60 34 4a 02 2c 75 75 35 e7 d3 ea 34 ff 00 51 e5 a7 18 64 b4 b8 af cc b8 f3 08 93 40 ed 9d fb 89 3b 86 14 ba b7 1a 10 95 a8 ed 9a f0 5a 51 ca 81 d3 f8 0f 1c 63 7b ba 69 ab 5c ff 00 57 e0 43 46 7d a5 d5 fc 50 2e db 04 ca 42 ca 54 b9 14 5e d9 a2 b5 09 20 2a d7 ab 2f f5 65 8e bf 89 cb 95 2b 84 f3 e2 38 91 ee 37 6b ab db 87 b3 32 43 1c 71 47 a9 5a 8d d4 58 6b 3d bf 49 ea 5c 95 88 0b e6 30 bc 84 bc 4f 9f a2 90 03 3b d3 44 8b 3c 6d 1b ad 0a 38 64 5d 2a d9 03 52 b5 d4 e7 97 ca 3e 2d 85 e4 6e 70 e5 73 51 3c 3f ea 4c 1a cb bc cb 3c 2c b6 90 33 bc da 53 52 32 9d 5c 59 63 a5 2a ad c3 59 cf 35 d3 8c d5 23 46 ff 00 a9 7d a2 6b 4d 03 86 c9 73 f4 69 25
Data Ascii: ILBkoWQ+/}A;.g#`4J,uu54Qd@;ZQc{i\WCF}P.BT^ */e+87k2CqGZXk=I\0O;D<m8d]*R>-npsQ<?L<,3SR2\Yc*Y5#F}kMsi%
2022-04-08 08:02:44 UTC6299INData Raw: 4f 52 af a8 43 72 a2 c8 27 7d d8 9a 9c 84 61 85 4b b2 0e 35 6c 97 9d 31 85 ae 9c da df 0f a8 56 cc b9 03 8d 92 f4 92 f7 d2 47 32 3c 8d d0 1d dc 66 aa b5 d2 74 d1 8b 74 aa b7 4a 69 d5 d5 8c 32 67 a5 52 55 7a fa a2 3e 6f 8b 9f e6 83 9d e4 8e 20 b0 de 59 a3 be df a2 5e f9 fd 33 21 40 59 29 9a d5 aa 0b 0d 3d 0b 96 59 e3 5a b7 1b 9c 47 15 0f 8f ec ef 1d 33 27 a1 b5 0a 4d 68 a6 15 8d 34 29 d3 a5 81 1a 97 48 1d 43 e6 3f c7 1c d7 ea dd fd c7 54 c9 9f 77 04 a4 46 fa fb 50 a8 d5 22 21 35 90 f0 a3 66 d4 64 e1 4d 3e 9e 78 2b 92 b1 b6 25 f6 98 db 22 a9 45 d2 c9 3d 16 c4 98 5a 32 55 4b 02 55 4b 55 c1 e4 49 3a 3c f1 d3 bf 72 d5 78 78 42 7a d8 aa de 60 be db 65 bf dc ad 4d cc c8 25 91 3a 7b 69 4d 55 ca ba 58 8e 9c 8e 74 03 23 8e ba 34 93 aa 4f d6 75 24 51 f4 af b6 c7 6c
Data Ascii: ORCr'}aK5l1VG2<fttJi2gRUz>o Y^3!@Y)=YZG3'Mh4)HC?TwFP"!5fdM>x+%"E=Z2UKUKUI:<rxxBz`eM%:{iMUXt#4Ou$Ql
2022-04-08 08:02:44 UTC6307INData Raw: 6d 60 89 3c db 34 77 91 99 a6 16 d6 d2 51 65 cb b6 da bd 2b a8 f5 16 a7 e1 04 63 6c b8 ab 6b 25 e1 76 7c b9 e9 f3 7e 9f 59 a3 41 96 86 ea f5 6d e4 b7 6d 1d a0 5a 79 1c d0 68 1d 5d 00 0f 50 6a 75 e2 ab 4a b9 4f 97 ed 80 75 ec 36 36 db 95 bc fd 1b c8 cc 7d 5a 9b 4a 96 72 4d 07 52 b6 44 05 ab 53 c7 97 4e 38 f6 ad d0 e6 3b 8b 88 24 b1 d9 5d 05 91 e3 51 18 0a 13 a4 92 55 9b 25 34 cf 3c 9b 36 aa ea a1 c7 5e 3c 6a cd ad 57 a7 a6 a5 6d 90 3d d7 6e 9f 77 8c ed d6 8e 8f 02 b9 a9 8c 68 cd 4d 48 26 b5 d4 af 40 bf c7 1a ba ac 37 f6 71 ed 2b 6a 34 2c ad 6d dd 66 b5 75 05 34 2a 3e b0 da 95 78 69 d4 b9 05 f5 1e 9e 2d 85 95 da 95 71 ac 6a 2b 52 0b 2e 64 db af d6 e2 38 a2 26 48 e0 29 08 90 95 55 a5 0e ae 81 c0 53 9e 38 b1 67 7b 7f fa 2d df 4e df 97 f6 90 d2 66 88 f6 ee ef
Data Ascii: m`<4wQe+clk%v|~YAmmZyh]PjuJOu66}ZJrMRDSN8;$]QU%4<6^<jWm=nwhMH&@7q+j4,mfu4*>xi-qj+R.d8&H)US8g{-Nf
2022-04-08 08:02:44 UTC6323INData Raw: 2c dc cf 26 e1 85 83 a6 e5 db 1c f8 0d 14 28 bd bc b4 8e 19 e0 0c 03 48 84 90 06 87 41 5c 89 cc af e6 18 d9 d5 d6 61 f6 7b 87 05 7b 65 8a cb 74 b7 3b 89 fd 47 46 48 91 48 a6 63 30 fc 97 cb 10 f2 2b 78 57 6e bc bd c6 49 ea 5d 1d 8e de 1d f6 fb a0 21 8d 34 19 ba c9 62 3d 61 61 5c c7 51 e3 8e 7b df 25 54 af 13 7f 0e 9f 0f 2f 1b 22 79 33 33 67 db 2c 9a 2b 8b b8 a6 91 e4 50 47 fd c9 1a a3 09 5d 2a 05 05 6b 96 9f 2e 78 e8 cf 9e f3 54 d2 fe 4f 9b f8 12 de ba 98 db ac 57 f7 16 5d 9b 9f d6 86 12 7b 28 8c 59 6a e2 a6 95 f4 bd 6b d5 9a 7c b8 f4 31 2a d2 db ab a3 b7 c5 6f 57 fc 7e d0 69 b4 65 5b 58 25 ec 10 c4 af 2a c5 3b 11 17 77 d2 25 a5 53 b9 98 1c b4 8e 38 eb df 16 73 1a 7c 5b 7e 9f ca 64 93 e6 74 b7 17 12 3c d1 db 47 31 9a f5 34 93 18 35 0c bf 39 cb f0 9f c3 f7
Data Ascii: ,&(HA\a{{et;GFHHc0+xWnI]!4b=aa\Q{%T/"y33g,+PG]*k.xTOW]{(Yjk|1*oW~ie[X%*;w%S8s|[~dt<G1459
2022-04-08 08:02:44 UTC6339INData Raw: fb a7 fe 46 ce 01 8e eb 22 bc 93 5a bc 65 88 08 19 d0 37 4f 35 0a 28 1a a7 ab 4f f0 c5 d6 91 09 ae 1a ff 00 11 49 75 ad f9 aa c7 2c 81 66 34 35 66 0a 17 30 49 14 fb f1 95 a9 3a a5 a0 8c ab bd cf 70 8a 64 96 7b 82 61 ab 34 85 aa ba 94 d0 03 d2 32 ad 38 51 79 6a c7 6a a5 6d 30 bc 5f 2f ac 1c 87 c3 76 2e 6d 65 7d c4 c6 f4 1d b5 21 09 55 26 94 cc 70 f0 a0 f3 c6 4d c3 8a a7 f8 84 82 fd 1a da 04 8a 04 91 46 44 3e 9a ea 7a 50 53 ab 22 de 7e 9a 65 8a dc ef ab 8f 4f 60 a2 51 a9 21 9b b3 f5 29 25 3b 79 48 68 08 91 80 05 97 c8 a9 3f 29 c6 37 ad 54 28 7a f3 fa 4a 82 ab 79 6e 6d 63 65 54 02 34 f4 6a 5a 15 15 cc 8a f1 27 95 3e 38 9b 51 59 f7 fc c4 16 43 3c 66 43 1a 69 21 7a 9c e6 74 80 47 55 46 59 7d b8 cb 63 89 19 64 4d 24 d2 2c e1 95 ea ba 42 02 41 03 8e a3 ab 99 ca
Data Ascii: F"Ze7O5(OIu,f45f0I:pd{a428Qyjjm0_/v.me}!U&pMFD>zPS"~eO`Q!)%;yHh?)7T(zJynmceT4jZ'>8QYC<fCi!ztGUFY}cdM$,BA
2022-04-08 08:02:44 UTC6347INData Raw: 14 2b 23 38 58 a8 49 d3 ea 2d 4a fa 73 1d 5f 6e 36 dd e2 7a 72 8d 7b fb 02 24 b0 dd 98 e1 27 6d 92 28 26 32 6a 12 32 9e 92 e3 a8 0f 8e 91 ea 6e 9e 38 de ae 3e 24 df 72 ee ef 21 96 5c ee b1 c1 6e 5a f8 96 20 82 ce 14 51 58 50 28 d3 c7 8f 36 e3 ab 1c f5 c7 bd ad bf fb 22 93 92 ab 4b 3e dc da 6d e4 0d 26 90 40 62 28 33 e7 cb 20 69 aa 9a 54 51 70 ef 7d 25 fd 84 a4 57 3e de d6 ac 20 8e 57 7b 60 ca d2 2b 28 ea 2b cb 50 f9 47 f0 1e 58 ba 66 95 aa 49 be c2 d4 a1 5c 15 be 3a 21 47 3a 17 4e b0 a0 24 8b e1 9f 0a 52 bc 1a 98 6e db 75 71 ff 00 20 27 6c b7 b6 36 e2 0b 59 c1 8c 82 94 53 a9 13 30 0a 82 78 9d 35 ce 87 11 93 6d 9c d9 77 fa c9 d4 16 dc a2 c5 21 28 0e b1 a4 2d 08 d4 41 e0 41 24 91 4f c3 a5 72 e5 8a b4 ca ee d4 0b 36 cb 6b 56 4e c4 b2 93 2a c8 1b 40 cd 50 11
Data Ascii: +#8XI-Js_n6zr{$'m(&2j2n8>$r!\nZ QXP(6"K>m&@b(3 iTQp}%W> W{`+(+PGXfI\:!G:N$Rnuq 'l6YS0x5mw!(-AA$Or6kVN*@P
2022-04-08 08:02:44 UTC6355INData Raw: 2d bd bb ee d1 a4 2e 91 bd c0 76 94 89 49 0e aa 1b 87 46 a5 3a bd 39 7a 7f 16 3b 6d 65 89 cc bd bf 0f 87 e1 6f f9 b5 ef 29 1b d3 db 43 b8 ce d3 7e 92 dc db e4 51 dc a2 2a 01 95 14 1d 55 ab 0f e6 a1 f8 e3 93 14 d6 b0 a6 1e b3 a4 bf 79 66 4d d4 27 6b b1 7b a2 0f 66 e5 f4 34 a0 12 a5 41 d4 0a f8 32 d3 9f 8e 3b 29 67 77 1d 9c bf 37 e2 26 69 a3 59 3d 97 f4 fb 18 81 b7 68 d7 54 7a 98 02 07 56 ae af 9b 33 cf 1c 5b b2 55 cd 9f 3e e2 24 8d ed ec 57 1d 86 82 7f d2 2a 58 ab 13 5d 39 f9 6a 54 e0 74 af 51 3e 58 aa d5 ea 9a d5 69 ed 1b b4 03 6d 9b 8c b7 b2 8b 74 d5 6c b0 b5 59 1d 7a 1c e5 a9 c9 ca ad f2 fe 51 d3 5c 76 da ef 12 5b bc 6b 97 e5 2a b9 52 e2 8d 3b eb 4b 58 61 06 ea 61 1c 0a 58 bb 50 02 01 0d a4 95 ad 23 61 ab 3a f1 c7 6d 7a 8a 5f d6 f8 23 ba b9 92 e2 61 d9
Data Ascii: -.vIF:9z;meo)C~Q*UyfM'k{f4A2;)gw7&iY=hTzV3[U>$W*X]9jTtQ>XimtlYzQ\v[k*R;KXaaXP#a:mz_#a
2022-04-08 08:02:44 UTC6371INData Raw: 4f a8 63 ab 0b d8 9e fb 7a be 6b 7f a7 4a 25 f3 7a ca 82 99 ed a5 f6 f5 e8 da bb 28 f0 48 88 b1 dc c9 ad 74 b0 a9 a8 23 a5 97 50 5c 9b ab e5 e0 5b 1a d6 eb 2d 1d be 69 e1 58 b6 9f c3 99 2e a7 4b b4 d8 cd 15 b4 10 55 64 9d a5 92 49 3b 72 00 ab 5a 51 50 e7 d2 c0 f4 9d 2d c7 36 c6 17 c6 ad 6e 51 a2 8f 9b 4e 76 e4 52 a0 a6 da 85 cc ed 70 25 2b 72 e8 74 83 a5 6b 22 1e 24 e7 55 a6 b3 a5 a8 1b d4 16 b8 c2 b9 f6 cd 5a f8 7e 93 29 e4 15 77 b6 c9 bc 89 4b 3a 19 10 13 a8 66 bd d0 28 35 28 cf 2f c3 4a 51 b5 2e 39 b1 dd d7 c5 1a 73 ed db f9 7d 3d 65 d5 40 24 d0 5a 2d b4 91 c6 24 69 27 8d d4 ba d7 52 b6 9a 05 54 60 ba 52 ba 99 4f e2 fe 5c 69 56 db 4e 16 8f 84 cc f7 f8 4a 4e 59 5e c5 b5 5d cf 63 14 57 12 2c 93 a1 05 4a ae a2 17 e6 52 a6 a4 7f fc d6 3a 5b f0 91 8d 7a 95
Data Ascii: OczkJ%z(Ht#P\[-iX.KUdI;rZQP-6nQNvRp%+rtk"$UZ~)wK:f(5(/JQ.9s}=e@$Z-$i'RT`RO\iVNJNY^]cW,JR:[z
2022-04-08 08:02:44 UTC6387INData Raw: 04 dc e9 b8 ca f3 dc ac 22 de 39 34 b4 45 a3 d6 da a4 5d 40 ad 41 fd 2d 0a 57 c6 bc 71 ec f5 19 76 f0 e5 a6 9d b6 0e 06 cd ed 9c f1 ee 32 58 3b db c6 64 43 20 90 80 12 30 f9 64 2b a8 3a d0 29 55 e7 4e 38 33 64 6d 24 9e d8 6a de ce c6 6d b9 a5 06 7b 25 9c 36 96 e9 6f 27 d4 db c1 db 8e 59 0a 50 d0 1c cc 6a a5 9b 51 23 4a b1 5f 86 12 c5 48 dd 1c 75 7e 9f b4 6a ba 6a 1c f6 b0 cf 79 1b 99 e3 8e 52 7f 4a 36 42 33 26 ac 9d 24 a9 63 f1 f9 78 69 18 c3 1e 7a dd bd 8e 38 72 34 57 19 e3 b5 b7 bf 55 8a de 29 44 b7 15 bb 75 62 a2 9e 93 a7 30 13 3e 03 2e 9d 58 f5 ad 6c 76 b6 eb fa 8d 95 93 42 dd b7 94 5b c7 92 da dd 21 b6 32 0a 88 db 55 45 6a c7 e6 20 10 7a 4e 91 e5 8f 2b af ba cb 2a ba 57 b0 e7 c9 76 53 b2 ec f0 4a b7 37 bb 4a e8 84 29 0b 0b 80 50 b1 ea 32 3b 50 1d 5a
Data Ascii: "94E]@A-Wqv2X;dC 0d+:)UN83dm$jm{%6o'YPjQ#J_Hu~jjyRJ6B3&$cxiz8r4WU)Dub0>.XlvB[!2UEj zN+*WvSJ7J)P2;PZ
2022-04-08 08:02:44 UTC6395INData Raw: c1 7f b7 b6 1d e7 6d 67 fa a9 c5 a0 9a 85 21 29 52 e0 1a eb 65 1f 28 e5 d4 9a 72 fb 79 3a 9e a3 1d d7 85 6f db c6 d3 f0 cf cb 5e ff 00 65 a4 4e 11 d9 ec 13 ee db e6 dd 71 0d b4 2f 11 8e ef 41 1e ad 07 83 e9 cc b6 86 27 86 bd 03 56 ad 54 c7 35 ba 7c 6e 21 2b 5a 13 fe 57 f0 fb 8b 71 10 59 ed bf 64 bd e6 dd 79 65 0c f2 43 b8 c1 28 7a 2b 12 1a 37 14 78 d9 94 3d 18 71 59 07 4a ab 7c b8 f5 d5 53 95 f3 6d f5 d7 dc 60 d2 06 96 e5 ee 2f ac d7 72 20 fd 3f 48 68 ce 9a a0 ad 18 90 19 98 29 d6 9d 3c 5d b5 65 8f 22 8b 62 7b 75 db cb fe 21 0b 89 9d bc 4d b5 6c 11 31 b0 9a 5b 64 53 23 3c 73 11 22 02 5b 52 46 83 d4 9a 49 cd db 53 53 f1 72 d6 3c f6 bc 3e 2e ef 4f 11 85 ab 27 3f 75 ba 6e 1e e0 9e 2b dd d4 32 08 23 22 35 8d 0b 54 0c c0 23 2d 02 95 23 ff 00 69 c6 b4 c7 4c 09
Data Ascii: mg!)Re(ry:o^eNq/A'VT5|n!+ZWqYdyeC(z+7x=qYJ|Sm`/r ?Hh)<]e"b{u!Ml1[dS#<s"[RFISSr<>.O'?un+2#"5T#-#iL
2022-04-08 08:02:44 UTC6411INData Raw: 2f 6e d6 19 23 46 12 48 a6 bd ba 96 e3 ad c9 a7 24 55 a8 c6 f8 b0 a9 75 5a c7 a7 f1 32 59 5d b4 48 c5 bc bf 6d b6 31 b9 6e 32 76 9d db 54 31 a9 14 7a 66 a8 47 3d 24 d7 f2 e3 b3 1e 3d ef 65 14 c7 c5 6f a7 b6 de d3 7c 77 9d 0d 6f 6b 7b c1 7d ca a7 69 92 de d8 f7 eb 6f 23 3a 1e ea b0 cd 1d 1a bf 37 3c 85 78 f2 c6 f9 ab fd a5 2d a4 ca 56 dd f7 fa a0 ee aa 95 04 b7 d9 a3 f6 c5 ec 5b 7f 69 67 77 41 3a cb a9 56 29 96 a1 5c 55 41 2c ca 4e 86 47 3f 1c 2a e0 b5 56 f9 f0 c6 9c f6 ee 53 ee 25 78 5f 69 87 ee d9 cd e6 f1 60 65 ed c4 8b e8 28 4d 34 a8 14 62 0e 6b 4c 2e 95 6d c7 78 9b 37 c7 db c8 76 d5 9d b4 db b5 ae db b3 49 6f 6c d1 4b b8 cf ad da 5c b2 56 35 65 71 c7 ae bd 2b cb 1c f5 4a a9 2f bb 95 62 20 2c d5 54 19 bb 2d 8e f5 6f 61 df dc 9d 9a d4 49 dd 53 5d 52 30
Data Ascii: /n#FH$UuZ2Y]Hm1n2vT1zfG=$=eo|wok{}io#:7<x-V[igwA:V)\UA,NG?*VS%x_i`e(M4bkL.mx7vIolK\V5eq+J/b ,T-oaIS]R0
2022-04-08 08:02:44 UTC6427INData Raw: bf f1 31 b5 90 24 d7 65 d8 de a9 ed 5d b9 8c 73 67 d1 21 a2 86 ce 81 7f 93 56 a5 ab 74 e5 8d 96 35 b6 1b 95 ae 9f 2c d7 8b fe 3c c9 64 36 a1 7a 60 d5 71 2c 50 42 b5 58 dc 05 1d 20 7a ca aa b1 72 f9 fa b4 f1 cb 15 92 b5 6f 4f 6a 73 fd 3e c3 35 56 b8 86 a3 dd 6e 37 e4 c6 51 ec d6 32 25 45 2a 3b 4e d9 ab b3 30 d4 1b 47 cb a8 2d 78 63 93 c3 8e 9a ca b4 f8 78 f8 d7 66 9f 98 a4 8d ab 8d ba 38 b4 f6 e5 5b 8e c4 7e 86 24 2a 93 cd 5a 9f a8 72 a1 f5 7f 1c 72 e2 b3 bc b6 b6 fb a6 cb d5 c8 da ca 0c 99 2f b6 fd c0 36 dd 0d d0 82 55 53 1c aa 18 ea 15 a9 72 8c a4 15 a6 67 46 3b fc b7 58 bc 37 31 c5 69 ff 00 a9 2c 05 f7 fb 67 8e 27 bf 33 c6 8e 19 19 b4 e8 a5 2a ab 93 69 d5 ad 74 ea 00 aa ab 7a b1 75 e9 5c f8 63 b7 ea fb bb 08 a2 97 27 43 6b bb 6d d6 51 88 6d 22 8f ea 94
Data Ascii: 1$e]sg!Vt5,<d6z`q,PBX zroOjs>5Vn7Q2%E*;N0G-xcxf8[~$*Zrr/6USrgF;X71i,g'3*itzu\c'CkmQm"
2022-04-08 08:02:44 UTC6434INData Raw: b6 b0 c5 64 00 3f 6a 26 5a d5 72 12 a9 6f 4e 9d 21 11 35 9c 9a 98 fa 6a 75 bf dc 51 2d aa b6 aa 7c 39 3b 2e 3e bd 75 36 a5 24 f4 7f 6f ed 03 6f b2 2d 6d 24 32 07 8d 44 8c a1 9f ad da b5 56 6a 2b 30 a9 d3 97 6d 5a b5 6a d3 1f 2f 9e e9 dd 2b 4e ef 97 d3 d1 97 b1 27 26 ec fa 7d b9 6b 75 7b b6 49 1c 53 a4 41 57 5e 60 b3 93 55 53 d4 81 ba cf 55 79 9c fa ab 8f 6f a4 71 76 df f2 9d 98 e3 9f b0 c1 8b 61 f7 26 ff 00 14 1b 85 e5 c5 b4 6b a4 1a 5b 28 52 aa 07 0d 2c 15 4b 54 36 b7 d7 5c 8d 0f 56 37 ea e9 5b eb 54 9f 2f 17 de 3c 89 47 03 66 da df 6b 9a d3 56 e3 66 1a 6e d9 ff 00 be c8 4a 8a e4 03 a5 bd 71 fe 5e a6 cb 1e 2b ce e9 8e 29 54 e5 f0 e5 b5 7e 53 9d 38 5c 02 26 46 99 85 a8 d7 25 b6 a2 35 33 53 b6 10 d0 46 5c 7a d9 f9 fa 8f e2 c8 d3 02 e9 69 5b 6e ae 8a dc 51
Data Ascii: d?j&ZroN!5juQ-|9;.>u6$oo-m$2DVj+0mZj/+N'&}ku{ISAW^`USUyoqva&k[(R,KT6\V7[T/<GfkVfnJq^+)T~S8\&F%53SF\zi[nQ
2022-04-08 08:02:44 UTC6450INData Raw: eb cd 4e 58 3a 9c b6 54 dc d6 bf 12 95 dc 17 53 c4 e2 f7 ed ef fa 4d eb 5d 58 29 16 69 18 8a 35 2f 4a fa 75 09 85 58 b6 ba a7 3f 8e 3c ee 9b 0b c9 4d b6 7e 27 ad b4 f5 c6 cf d3 a9 9a ec 23 ed eb bb 3d da d2 f3 51 b6 8e d5 dc c5 29 59 34 96 ea 03 f4 3b 86 af 4f 58 f4 ab 28 2b 8e cb 63 78 ec a6 74 ae ef 12 96 bd 7b 79 f6 95 5a c7 13 a4 9e e3 6f d9 a2 68 61 2c 50 88 bb b3 37 49 53 19 32 66 cd d2 a5 89 0c ca 3c b1 e5 56 f7 ba 69 73 f7 db 97 87 99 ab 75 ae 88 ab 7b be 5b ab 43 24 aa b2 4b 2a 95 82 67 e8 8b 48 53 52 cc c0 72 cf 4f a7 ef c6 38 31 aa b8 53 a3 f1 55 6b 6f 77 e2 45 9d 5b 39 6f 6d 8d aa c3 71 16 c2 56 be 79 4b a6 bb 56 a3 29 75 a8 ee ea aa 34 71 bf 9e af 97 85 31 ee e5 dd 7a 4d ab b2 16 8a dd dc 36 f3 d7 9f de 62 b1 e8 68 6e 3b f5 8e c7 6b 6b 6d 24
Data Ascii: NX:TSM]X)i5/JuX?<M~'#=Q)Y4;OX(+cxt{yZoha,P7IS2f<Visu{[C$K*gHSRrO81SUkowE[9omqVyKV)u4q1zM6bhn;kkm$
2022-04-08 08:02:44 UTC6466INData Raw: ca f6 7b 8c d1 cb 1a 99 67 1d c6 01 c1 ed fc ca 68 fc 83 31 ea d5 f8 7c 7b ef 4f ee 35 a2 75 d2 38 78 74 73 ea ee ee 39 f1 e8 cd 0d c1 67 db ec e3 8e 20 e9 6f 2a 88 a3 91 18 82 c6 43 c2 a7 82 9a b5 2a 3a 51 79 b6 58 e2 c7 65 6b 37 f3 2d 6c 9f e5 f4 f6 b3 4b 27 32 50 67 9b 61 74 92 da 16 4b a6 b5 53 24 45 b2 1d ba 90 a6 ba 46 85 46 55 5d 45 5b 87 e6 c7 45 2c db d5 f8 77 71 ed 57 f5 73 6f c4 16 70 46 c6 3b ab 9b 34 dc 6f 61 2b d2 22 8d 8b ab a2 d1 49 77 d3 e9 62 58 69 cb 8f ca b8 57 a2 4d aa 3d 26 5e 9b 6d dc 84 90 5e db 73 27 6d 5b 6f 98 4e 5e dd 9d 9e 45 03 b5 56 d2 a5 43 53 5b 30 20 ac 65 75 1e 5c b0 b2 74 ea cb 5d 1a 7a d5 3f a7 bf f1 46 f5 d3 81 bf fd 3b 6f 5b 97 b8 9e 57 84 4e 85 43 22 52 42 ec a5 14 aa 93 a5 68 c7 d5 f2 fa 72 c7 9f 81 b6 d5 2f c1 7f
Data Ascii: {gh1|{O5u8xts9g o*C*:QyXek7-lK'2PgatKS$EFFU]E[E,wqWsopF;4oa+"IwbXiWM=&^m^s'm[oN^EVCS[0 eu\t]z?F;o[WNC"RBhr/
2022-04-08 08:02:44 UTC6474INData Raw: e8 fb 34 e7 c0 e3 6a e0 ad 2d e1 6a da fa fe d2 5a 01 dc 26 8a 78 e0 86 2b a9 8c 51 00 59 e4 20 d1 5e ba 54 a9 ee 6b 00 7a 59 d8 e3 a2 95 db 66 e1 6b d8 a3 87 c5 1c 20 4d 49 9d b6 a3 5c 6e 0f 61 b8 23 5c b4 64 38 49 05 64 60 7a 7b 6a a8 0a 74 af 50 cf f3 2e 58 ea cb 5f 0c e2 f0 ce 9a 7f 56 e7 f3 6b cc c9 d5 a7 06 d4 d2 da c5 65 6e 20 8f b5 64 f3 76 aa 8a 55 57 5a ea ac 99 e4 50 73 ff 00 af 1c 0a ae d6 73 ad d2 dd c7 c4 f5 f9 4d a0 d3 b1 5b 3b 29 5a 69 26 49 e5 6a c7 18 9f 52 2b 10 57 4b 17 61 48 c4 83 e6 d3 9f cb 96 39 ae 9d d4 7c 3c ed b6 2d 1e ef 8a 01 e8 09 79 b4 ed 3e e0 73 7d 75 6f da bc 79 09 65 8e 4d 20 9f 45 5c 96 ad 01 e5 40 c7 57 9e 34 ae 6c 98 7c 35 7e 08 d2 54 fb bd 39 11 06 ac b7 51 7e 92 db 5a 49 2b aa b0 4d 4a ab 2b 20 20 1e 82 69 a7 3e 85
Data Ascii: 4j-jZ&x+QY ^TkzYfk MI\na#\d8Id`z{jtP.X_Vken dvUWZPssM[;)Zi&IjR+WKaH9|<-y>s}uoyeM E\@W4l|5~T9Q~ZI+MJ+ i>
2022-04-08 08:02:44 UTC6482INData Raw: fa 8e 93 a1 78 e8 ed 66 d4 27 6a ee 5c 35 f0 f7 77 fd ac cd ea cf 41 9b 67 b0 b5 d9 05 ae d6 f2 6a 52 c6 39 59 63 26 2d 54 d5 db 8d 81 d3 1f 10 da eb 23 71 d7 cb 1e 27 f7 2f cd 9b 6b a7 8b 8a df fa bf 37 66 df 71 d1 66 a2 11 85 69 b5 c5 7f 60 91 27 79 12 8f 27 75 9b 43 3c 84 0a 19 42 d5 8a b0 ce 9c 07 f2 e3 af 27 50 e8 f5 55 e3 1a 29 8a f6 57 d4 43 7e 18 0a 96 c2 cf 74 da 63 db ae 63 8a 28 11 4c 52 49 23 d6 43 2d 2a 16 2f c3 4a 6a d5 c7 ca 99 e2 6b 9a d8 ec ed 5d 5b 7b b4 5f 2f e6 fb a0 17 08 60 1b 2c ab 65 59 4c d2 db 3c 50 c7 00 99 63 59 64 12 15 09 58 50 57 4a b2 50 9a b1 f1 7c 56 7a bb f8 52 57 dc dd f6 ce da ed f8 bc 76 ee b7 77 a8 1b 97 dc 6c ed de e7 b4 bc b8 8a f6 c0 ce 64 1e 94 2b a6 24 41 5f 52 81 d2 e7 4f 15 aa 6a 2b 5c 2a 52 fd 3d b9 6d af 7c
Data Ascii: xf'j\5wAgjR9Yc&-T#q'/k7fqfi`'y'uC<B'PU)WC~tcc(LRI#C-*/Jjk][{_/`,eYL<PcYdXPWJP|VzRWvwld+$A_ROj+\*R=m|


Session IDSource IPSource PortDestination IPDestination PortProcess
17192.168.2.34999223.10.249.43443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:42 UTC83OUTGET /cms/api/am/imageFileData/RWNck1?ver=d266 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate, br
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
Host: img-prod-cms-rt-microsoft-com.akamaized.net
Connection: Keep-Alive
2022-04-08 08:02:42 UTC115INHTTP/1.1 200 OK
Last-Modified: Mon, 04 Apr 2022 07:42:26 GMT
Access-Control-Allow-Origin: *
X-Datacenter: northeu
X-ActivityId: 91a5ddd4-6211-4db6-b10c-2878ecdb9ba1
Timing-Allow-Origin: *
X-Frame-Options: deny
X-ResizerVersion: 1.0
Content-Type: image/jpeg
Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWNck1?ver=d266
X-Source-Length: 1819181
Content-Length: 1819181
Cache-Control: public, max-age=85099
Expires: Sat, 09 Apr 2022 07:41:01 GMT
Date: Fri, 08 Apr 2022 08:02:42 GMT
Connection: close
2022-04-08 08:02:42 UTC116INData Raw: ff d8 ff e1 17 e7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 30 38 3a 30 35 20 31 33 3a 35 37 3a 33 39 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2021:08:05 13:57:398"
2022-04-08 08:02:42 UTC149INData Raw: ee 6b 5e 7d 4a 60 82 f6 ce ed df a3 ff 00 8c fe 6f fe dc 56 7e b3 7d 3f cd e4 ff 00 5b e8 b5 0f ea 9f f4 5e a7 cf f3 16 fd 2f e8 bf 45 ff 00 d3 3f d7 fd 32 92 1f 21 bf 97 fa 8a 35 62 bf 17 5a f7 74 af ad 98 95 3f 0e fa db d5 31 db ee aa c8 6b dd 03 df 55 ac ff 00 0b 56 ff 00 ec 2c 1c 5e a1 9d d3 f7 e3 ba 97 52 5c ff 00 77 4f c9 d0 7b 4e df d1 ba 3f 3d bf e8 97 25 93 fc ff 00 e6 fd 31 fc d7 3f f5 8f fd 14 bb 43 ff 00 24 37 fa 5f d0 1f f2 e7 1f f5 af fd 16 8e 5e 1f 57 15 1d b8 f8 b4 1b 7a bf f4 3f fd 88 88 de 95 b7 e8 b8 dd 4d 98 19 65 8e 3b f0 8b 09 70 a6 c0 1f 4b 4f cb 6f b7 fb 6a bb 03 f1 6c 2f 65 9f 66 b2 0e eb e8 7c 31 c2 7e 81 8f 77 e7 7d 07 28 dd fd 1a cf e7 bf f4 27 e9 7d 2e df c8 fd c5 9f d6 bf 9a 67 3c ff 00 83 fa 3c 3b fd 6d 47 1f ca 2b 8b db e9
Data Ascii: k^}J`oV~}?[^/E?2!5bZt?1kUV,^R\wO{N?=%1?C$7_^Wz?Me;pKOojl/ef|1~w}('}.g<<;mG+
2022-04-08 08:02:42 UTC165INData Raw: 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 39 30 36 37 35 33 35 33 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 35 36 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 34 32 37 35 32 38 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 35 38 3a 31 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72
Data Ascii: \Edge\_Crops\Edge-Lifestyle_GettyImages-490675353_1920x1080.jpg saved&#xA;2016-07-26T10:56:50-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-184275286_1920x1080.jpg saved&#xA;2016-07-26T10:58:12-07:00&#x9;File C:\User
2022-04-08 08:02:42 UTC199INData Raw: 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 43 72 6f 70 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a 30 36 3a 33 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 34 3a 35 32 3a 34 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70
Data Ascii: -lizagh\MS\Windows10\Edge\Crops\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-07-26T11:06:34-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-07-26T14:52:42-07:00&#x9;File Lockscreen_1920x1080_Landscape.p
2022-04-08 08:02:42 UTC305INData Raw: 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 35 54 31 36 3a 31 30 3a 34 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 45 78 74 72 61 34 30 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 34 30 5f 5f 35 30 30 70 78 2d 31 34 37 39 39 32 30 31 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 35 54 31 36 3a 31 34 3a 30 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73
Data Ascii: x1080_Landscape.psd opened&#xA;2016-09-15T16:10:41-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Extra40\Crops\Office40__500px-147992015_1920x1080.jpg saved&#xA;2016-09-15T16:14:02-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photos
2022-04-08 08:02:42 UTC337INData Raw: 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 34 39 43 45 36 31 41 33 35 44 34 38 32 35 42 30 39 39 42 36 34 30 30 33 36 44 41 38 37 32 38 38 34 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 30 54 32 32 3a 33 32 3a 32 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73
Data Ascii: sers\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape49CE61A35D4825B099B640036DA872884.psb saved&#xA;2016-11-10T22:32:21-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd s
2022-04-08 08:02:42 UTC385INData Raw: 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4f 66 66 69 63 65 5f 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 36 36 37 38 39 30 31 5f 31 39 32 30 78 31 30 38 30 44 31 36 35 39 45 36 43 45 44 41 34 32 38 36 34 30 42 41 36 35 35 37 39 44 32 36 44 32 44 39 46 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 31 32 3a 33 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4f 66 66 69 63 65 5f 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 36 36 37 38 39 30 31 5f 31 39 32 30 78 31 30 38 30 2d 52 65 63 6f 76 65 72 65 64 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 31 33 3a
Data Ascii: be\Adobe Photoshop CC 2015.5\AutoRecover\_Office_Skype_GettyImages-186678901_1920x1080D1659E6CEDA428640BA65579D26D2D9F.psb saved&#xA;2016-11-23T15:12:36-08:00&#x9;File Office_Skype_GettyImages-186678901_1920x1080-Recovered.psd opened&#xA;2016-11-23T15:13:
2022-04-08 08:02:42 UTC436INData Raw: 45 45 46 45 38 41 32 43 31 46 42 31 37 41 44 37 39 39 34 44 44 41 34 38 30 39 37 34 38 46 34 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 30 54 31 30 3a 35 34 3a 35 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4e 41 53 43 41 52 5c 46 65 62 72 75 61 72 79 5c 43 48 4f 53 45 4e 5c 4d 49 54 2d 4e 41 53 43 41 52 2d 46 65 62 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 33 30 32 30 34 36 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 30 54 31 31 3a 30 30 3a 34 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76
Data Ascii: EEFE8A2C1FB17AD7994DDA4809748F4.psb saved&#xA;2017-01-30T10:54:54-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\NASCAR\February\CHOSEN\MIT-NASCAR-Feb_GettyImages-513020469_1920x1080.jpg saved&#xA;2017-01-30T11:00:49-08:00&#x9;File C:\Users\v
2022-04-08 08:02:42 UTC476INData Raw: 30 32 2d 32 36 54 31 33 3a 32 38 3a 35 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 6f 6d 65 6e 73 4d 6f 6e 74 68 5c 43 48 4f 53 45 4e 5c 4d 49 54 5f 57 6f 6d 65 6e 73 48 69 73 74 6f 72 79 4d 6f 6e 74 68 5f 35 30 30 70 78 2d 39 30 35 38 39 33 30 33 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 36 54 31 33 3a 32 39 3a 34 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 6f 6d 65 6e 73 4d 6f 6e 74 68 5c 43 48 4f 53 45 4e 5c
Data Ascii: 02-26T13:28:50-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WomensMonth\CHOSEN\MIT_WomensHistoryMonth_500px-90589303_1920x1080.jpg saved&#xA;2017-02-26T13:29:42-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WomensMonth\CHOSEN\
2022-04-08 08:02:42 UTC547INData Raw: 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 31 36 54 31 34 3a 30 32 3a 31 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65
Data Ascii: le C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-03-16T14:02:14-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape
2022-04-08 08:02:42 UTC575INData Raw: 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 32 54 31 35 3a 32 34 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 42 69 6e 67 41 74 57 6f 72 6b 5c 43 48 4f 53 45 4e 5c 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 33 37 31 34 34 32 39 33 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 32 54 31 35 3a 33 34 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 42 69 6e 67 41 74 57 6f 72 6b 5c 43 48 4f 53 45 4e 5c 42 69
Data Ascii: 579.psb saved&#xA;2017-04-12T15:24:26-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\BingAtWork\CHOSEN\BingAtWork_GettyImages-137144293_1920x1080.psd saved&#xA;2017-04-12T15:34:26-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\BingAtWork\CHOSEN\Bi
2022-04-08 08:02:42 UTC627INData Raw: 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 30 35 54 31 34 3a 32 33 3a 33 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37
Data Ascii: ver\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-05-05T14:23:36-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B57
2022-04-08 08:02:42 UTC675INData Raw: 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 49 6e 73 69 64 65 72 5c 52 53 33 2d 52 65 52 65 63 72 75 69 74 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 49 6e 73 69 64 65 72 2d 52 53 33 2d 52 65 52 65 63 72 75 69 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 39 37 36 38 39 36 37 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 30 37 54 30 39 3a 32 31 3a 32 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65
Data Ascii: \Users\v-lizagh\MS\Windows10\WindowsInsider\RS3-ReRecruit\Chosen\Crops\WindowsInsider-RS3-ReRecruit_GettyImages-497689676_1920x1080.jpg saved&#xA;2017-06-07T09:21:29-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecove
2022-04-08 08:02:42 UTC699INData Raw: 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 30 33 54 32 32 3a 35 33 3a 33 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f
Data Ascii: 7:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-07-03T22:53:31-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_
2022-04-08 08:02:42 UTC738INData Raw: 30 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 32 36 54 31 33 3a 35 36 3a 35 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 4d 58 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 4d 4d 58 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 34 31 31 30 32 39 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 32 36 54 31 33 3a 35 38 3a 30 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 4d 58 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70
Data Ascii: 0.psb saved&#xA;2017-07-26T13:56:55-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MMX\_CHOSEN\Crops\WindowsMMX_GettyImages-514110296_1920x1080.jpg saved&#xA;2017-07-26T13:58:04-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MMX\_CHOSEN\Crop
2022-04-08 08:02:42 UTC778INData Raw: 43 30 32 34 37 32 45 33 31 45 45 31 41 46 37 41 35 30 42 46 45 43 45 43 30 34 41 32 33 37 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 39 54 31 37 3a 32 39 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 33 30 54 31 34 3a 33 34 3a 31 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 33 30 54 31 34 3a 33 35 3a
Data Ascii: C02472E31EE1AF7A50BFECEC04A237C.psb saved&#xA;2017-08-29T17:29:26-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-08-30T14:34:11-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-08-30T14:35:
2022-04-08 08:02:42 UTC838INData Raw: 44 42 44 32 39 43 30 34 31 35 43 44 30 30 31 37 39 42 31 31 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 35 54 31 36 3a 31 39 3a 33 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 46 61 6c 6c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 4f 63 74 6f 62 65 72 5c 5f 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 46 61 6c 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 38 34 30 37 31 35 37 35 30 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 35 54 31 36 3a 32 35 3a 35 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a
Data Ascii: DBD29C0415CD00179B11.psb saved&#xA;2017-09-25T16:19:34-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\FallEntertainment\October\_Chosen\Crops\Fall_GettyImages-840715750_1920x1080.jpg saved&#xA;2017-09-25T16:25:57-07:00&#x9;File C:\Users\v-liz
2022-04-08 08:02:42 UTC917INData Raw: 38 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 54 72 61 76 65 6c 5c 5f 42 69 6e 67 48 50 2d 50 72 65 76 69 6f 75 73 5c 43 72 6f 70 73 5c 42 69 6e 67 54 72 61 76 65 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 37 34 38 35 38 31 31 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 30 33 54 31 32 3a 31 32 3a 31 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 54 72 61 76 65 6c 5c 5f 42 69 6e 67 48 50 2d 50 72 65 76 69 6f 75 73 5c 43 72 6f 70 73 5c 42 69 6e 67 54 72 61 76 65 6c 5f
Data Ascii: 8:50-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\Travel\_BingHP-Previous\Crops\BingTravel_GettyImages-474858115_1920x1080.jpg saved&#xA;2017-11-03T12:12:17-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\Travel\_BingHP-Previous\Crops\BingTravel_
2022-04-08 08:02:42 UTC973INData Raw: 31 2d 53 65 72 76 69 63 69 6e 67 5c 52 41 57 53 5c 43 48 4f 53 45 4e 5c 57 69 6e 64 6f 77 73 2d 52 53 31 53 65 72 76 69 63 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 35 35 33 36 31 38 34 34 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 31 54 31 32 3a 33 33 3a 32 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 52 53 31 2d 53 65 72 76 69 63 69 6e 67 5c 52 41 57 53 5c 43 48 4f 53 45 4e 5c 57 69 6e 64 6f 77 73 2d 52 53 31 53 65 72 76 69 63 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 35 35 33 36 31 38 34 34 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23
Data Ascii: 1-Servicing\RAWS\CHOSEN\Windows-RS1Servicing_GettyImages-155361844_1920x1080.psd saved&#xA;2017-12-11T12:33:22-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\RS1-Servicing\RAWS\CHOSEN\Windows-RS1Servicing_GettyImages-155361844_1920x1080.jpg saved&#
2022-04-08 08:02:42 UTC981INData Raw: 31 37 2d 31 32 2d 32 30 54 31 32 3a 30 32 3a 33 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 4e 65 77 59 65 61 72 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 43 6f 72 74 61 6e 61 2d 4e 65 77 59 65 61 72 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 30 37 34 31 30 35 35 34 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 32 30 54 31 32 3a 30 33 3a 33 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 4e 65 77 59 65 61 72 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 43 6f 72 74 61
Data Ascii: 17-12-20T12:02:39-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\NewYear\CHOSEN\Crops\Cortana-NewYear_GettyImages-607410554_1920x1080.psd saved&#xA;2017-12-20T12:03:34-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\NewYear\CHOSEN\Crops\Corta
2022-04-08 08:02:42 UTC1029INData Raw: 37 31 33 39 39 35 34 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 31 37 54 30 39 3a 32 34 3a 33 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 53 6b 69 69 6e 67 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 53 6b 69 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 38 32 34 33 32 37 33 37 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 31 37 54 30 39 3a 32 35 3a 34 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77
Data Ascii: 7139954_1920x1080.jpg saved&#xA;2018-01-17T09:24:38-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\Skiing\CHOSEN\Crops\MIT-Skiing_GettyImages-824327376_1920x1080.jpg saved&#xA;2018-01-17T09:25:41-08:00&#x9;File C:\Users\v-lizagh\MS\Window
2022-04-08 08:02:42 UTC1093INData Raw: 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 5f 5f 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 33 54 31 33 3a 32 30 3a 31 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 33 54 31 33 3a 32 32 3a 35 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 56 69 72 67 69 6e 47 61 6c 61 63 74 69
Data Ascii: e C:\Users\v-lizagh\MS\Windows10\__Templates\Lockscreen_1920x1080_Landscape.psd saved&#xA;2018-02-13T13:20:18-08:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2018-02-13T13:22:53-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\VirginGalacti
2022-04-08 08:02:42 UTC1109INData Raw: 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 44 36 31 35 44 35 46 38 38 34 42 44 42 39 37 46 39 38 46 38 45 42 46 31 42 32 46 36 35 39 33 35 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 31 36 54 30 32 3a 30 34 3a 34 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 5f 5f 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 30 54 31 33 3a 33 39 3a 32 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64
Data Ascii: 0x1080_LandscapeD615D5F884BDB97F98F8EBF1B2F65935.psb saved&#xA;2018-03-16T02:04:43-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\__Templates\Lockscreen_1920x1080_Landscape.psd saved&#xA;2018-03-20T13:39:27-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd
2022-04-08 08:02:42 UTC1164INData Raw: 37 35 46 43 45 45 35 42 33 42 33 45 46 43 31 43 39 39 45 37 43 32 32 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 43 41 39 41 32 34 42 43 36 34 46 43 43 38 39 45 31 34 44 37 41 41 32 39 31 31 32 45 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 44 43 39 45 44 37 46 38 33 45 36 33 37 46 46 42 32 32 30 34 43 38 46 34 33 42 43 30 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 45 43 43 41 31 43 38 36 43 37 35 35 34 32 45 42 33 36 41 46 46 36 44 44 37 43 31 38 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 46 36 32 41 42 44 43 43 44 43 45 33 35 43 44 42 44 36 41 33 38 44 45 34 34 32 37 37 41 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 46 42 43 31 37 34 42 34 42 44
Data Ascii: 75FCEE5B3B3EFC1C99E7C2259</rdf:li> <rdf:li>00CA9A24BC64FCC89E14D7AA29112E7F</rdf:li> <rdf:li>00DC9ED7F83E637FFB2204C8F43BC058</rdf:li> <rdf:li>00ECCA1C86C75542EB36AFF6DD7C181B</rdf:li> <rdf:li>00F62ABDCCDCE35CDBD6A38DE44277A2</rdf:li> <rdf:li>00FBC174B4BD
2022-04-08 08:02:42 UTC1219INData Raw: 20 3c 72 64 66 3a 6c 69 3e 30 44 45 41 38 31 37 43 37 33 41 36 35 31 41 38 32 46 38 32 45 39 38 46 39 35 39 42 34 41 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 44 46 43 30 46 41 46 35 35 33 33 43 39 36 33 33 34 37 35 38 33 45 44 32 37 38 38 34 44 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 31 36 39 33 30 41 46 38 45 36 41 41 33 46 43 30 30 42 30 38 43 44 34 36 37 41 31 30 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 32 37 36 41 33 39 34 43 44 45 42 37 46 45 38 37 33 34 34 30 41 42 32 30 39 32 31 35 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 32 41 38 30 33 32 43 37 45 46 36 35 32 37 34 41 45 42 30 30 31 42 32 31 33 34 45 46 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: <rdf:li>0DEA817C73A651A82F82E98F959B4A20</rdf:li> <rdf:li>0DFC0FAF5533C963347583ED27884DDD</rdf:li> <rdf:li>0E16930AF8E6AA3FC00B08CD467A1034</rdf:li> <rdf:li>0E276A394CDEB7FE873440AB209215CF</rdf:li> <rdf:li>0E2A8032C7EF65274AEB001B2134EF32</rdf:li> <rdf
2022-04-08 08:02:42 UTC1251INData Raw: 46 35 32 43 39 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 43 34 42 45 45 43 39 38 32 37 30 32 42 33 31 35 31 30 32 30 35 43 36 43 41 42 38 45 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 43 41 43 39 39 31 35 39 37 34 37 33 44 36 35 30 39 37 44 44 31 44 42 36 31 36 38 45 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 44 32 32 30 43 45 44 43 46 42 32 37 37 31 33 37 42 30 33 41 31 39 33 44 46 46 31 43 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 44 38 38 44 31 46 31 41 31 45 31 34 43 44 41 35 43 39 34 45 45 35 39 42 32 31 34 44 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 44 41 31 37 31 44 45 32 38 46 32 32 37 41 31 43 31 32 39 37 34 44 37 35 35 46 34 43
Data Ascii: F52C9D1</rdf:li> <rdf:li>1AC4BEEC982702B31510205C6CAB8EEE</rdf:li> <rdf:li>1ACAC991597473D65097DD1DB6168EEF</rdf:li> <rdf:li>1AD220CEDCFB277137B03A193DFF1CF8</rdf:li> <rdf:li>1AD88D1F1A1E14CDA5C94EE59B214D2B</rdf:li> <rdf:li>1ADA171DE28F227A1C12974D755F4C
2022-04-08 08:02:42 UTC1315INData Raw: 33 35 36 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 31 39 38 37 46 43 33 36 34 46 37 31 37 31 39 32 41 41 36 42 33 35 36 37 38 30 42 34 37 45 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 31 39 46 36 39 34 46 31 36 34 41 33 42 32 36 30 35 34 31 42 31 43 30 32 43 45 33 34 42 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 31 42 38 44 37 34 35 43 41 43 33 43 33 42 38 43 35 41 43 44 38 31 44 38 35 43 32 35 46 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 31 46 33 30 46 35 46 30 31 45 42 38 39 31 32 46 37 37 34 39 36 45 30 36 44 46 41 37 36 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 32 30 32 45 37 41 34 45 35 43 44 34 32 36 36 36 36 39 33 36 36 46 43 44 41 31 30 37 46 41 33
Data Ascii: 3561B</rdf:li> <rdf:li>21987FC364F717192AA6B356780B47E4</rdf:li> <rdf:li>219F694F164A3B260541B1C02CE34BAB</rdf:li> <rdf:li>21B8D745CAC3C3B8C5ACD81D85C25F20</rdf:li> <rdf:li>21F30F5F01EB8912F77496E06DFA761F</rdf:li> <rdf:li>2202E7A4E5CD4266669366FCDA107FA3
2022-04-08 08:02:42 UTC1363INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 45 34 31 43 32 39 31 42 38 37 41 35 36 34 39 32 32 31 39 32 35 34 38 35 41 30 41 32 36 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 45 35 35 30 42 34 33 38 43 44 35 38 36 45 38 46 35 33 36 41 44 39 42 36 31 44 39 32 46 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 45 35 38 42 39 43 37 33 37 43 42 30 46 37 34 44 41 43 33 30 44 32 41 38 43 31 37 32 44 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 45 35 43 39 32 31 36 39 41 30 39 34 30 31 45 31 45 34 43 30 31 39 46 31 45 32 45 32 42 45 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 45 37 33 37 30 35 44 31 36 32 45 45 44 46 43 41 44 38 44 42 46 35 34 46 34 42 32 42 32 34 42 3c 2f 72 64 66
Data Ascii: </rdf:li> <rdf:li>2E41C291B87A5649221925485A0A2643</rdf:li> <rdf:li>2E550B438CD586E8F536AD9B61D92FB0</rdf:li> <rdf:li>2E58B9C737CB0F74DAC30D2A8C172D3D</rdf:li> <rdf:li>2E5C92169A09401E1E4C019F1E2E2BE0</rdf:li> <rdf:li>2E73705D162EEDFCAD8DBF54F4B2B24B</rdf
2022-04-08 08:02:42 UTC1379INData Raw: 33 31 41 32 38 37 46 43 38 39 36 45 32 32 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 42 46 46 38 32 30 36 41 44 39 44 35 41 31 32 31 35 45 30 37 37 46 39 45 43 35 44 46 35 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 43 30 35 35 44 36 43 37 43 46 36 36 35 30 38 32 38 45 44 45 32 43 42 33 30 37 36 31 41 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 43 30 44 32 37 33 34 43 33 33 38 34 42 37 35 45 32 39 43 34 34 46 38 33 41 43 35 42 43 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 43 30 44 42 36 33 38 43 45 35 38 31 42 35 46 46 35 44 32 38 33 32 32 32 38 41 38 36 41 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 43 30 46 31 36 38 36 37 30 45 38 32 36 39 35 36 36 33 43 46
Data Ascii: 31A287FC896E2206</rdf:li> <rdf:li>3BFF8206AD9D5A1215E077F9EC5DF596</rdf:li> <rdf:li>3C055D6C7CF6650828EDE2CB30761AB7</rdf:li> <rdf:li>3C0D2734C3384B75E29C44F83AC5BC73</rdf:li> <rdf:li>3C0DB638CE581B5FF5D2832228A86AB8</rdf:li> <rdf:li>3C0F168670E82695663CF
2022-04-08 08:02:42 UTC1418INData Raw: 35 44 33 39 43 45 30 43 34 30 39 35 34 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 31 46 31 33 39 37 43 33 32 43 39 30 35 38 41 36 30 32 37 39 34 32 42 32 33 30 36 44 34 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 30 36 44 38 31 31 30 44 30 41 31 45 32 46 45 46 41 45 34 35 45 32 33 42 45 35 35 45 41 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 30 43 30 36 30 33 44 32 32 46 32 42 43 35 30 43 37 39 45 30 36 35 35 43 36 43 46 32 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 30 46 32 38 38 46 44 33 33 31 37 37 44 46 34 35 41 45 31 46 35 32 44 35 30 30 32 31 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 31 33 43 41 30 45 43 44 35 34 38 34 32 31 36 42 30 37 41 35 38
Data Ascii: 5D39CE0C40954C</rdf:li> <rdf:li>41F1397C32C9058A6027942B2306D452</rdf:li> <rdf:li>4206D8110D0A1E2FEFAE45E23BE55EA3</rdf:li> <rdf:li>420C0603D22F2BC50C79E0655C6CF297</rdf:li> <rdf:li>420F288FD33177DF45AE1F52D5002149</rdf:li> <rdf:li>4213CA0ECD5484216B07A58
2022-04-08 08:02:42 UTC1500INData Raw: 41 46 42 34 39 41 37 31 38 32 33 31 41 46 44 32 41 39 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 32 38 31 31 45 43 30 35 43 34 42 45 31 39 30 44 36 45 43 37 38 33 44 39 32 31 45 36 37 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 33 38 32 33 31 32 34 41 41 46 30 41 31 32 42 37 38 33 42 42 43 36 38 32 31 45 33 30 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 34 31 37 39 42 31 33 35 44 35 39 30 30 37 30 42 43 37 43 46 41 42 44 33 34 34 31 43 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 35 33 35 41 38 39 44 38 43 46 33 45 42 32 38 38 45 37 36 38 38 33 38 41 44 37 32 38 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 38 35 39 33 33 32 41 42 41 31 39 46 37 44 41 36
Data Ascii: AFB49A718231AFD2A97B</rdf:li> <rdf:li>482811EC05C4BE190D6EC783D921E67E</rdf:li> <rdf:li>483823124AAF0A12B783BBC6821E3039</rdf:li> <rdf:li>484179B135D590070BC7CFABD3441C1A</rdf:li> <rdf:li>48535A89D8CF3EB288E768838AD728F6</rdf:li> <rdf:li>4859332ABA19F7DA6
2022-04-08 08:02:42 UTC1516INData Raw: 3a 6c 69 3e 35 35 37 37 31 33 39 37 36 39 30 35 30 37 30 38 46 37 30 36 37 30 34 35 46 31 34 39 46 38 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 37 42 31 43 46 45 32 32 44 35 36 37 45 41 30 34 41 36 39 45 34 39 41 34 30 36 43 38 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 39 35 46 44 36 43 44 33 42 32 44 36 34 38 36 32 44 46 31 44 46 31 31 42 45 38 46 33 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 41 45 33 38 39 46 41 44 36 41 42 30 32 32 30 30 44 33 39 33 34 33 46 36 38 35 38 33 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 42 32 39 33 31 31 37 34 37 43 36 43 46 34 30 41 33 36 38 45 33 36 37 46 35 35 44 30 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35
Data Ascii: :li>5577139769050708F7067045F149F808</rdf:li> <rdf:li>557B1CFE22D567EA04A69E49A406C872</rdf:li> <rdf:li>5595FD6CD3B2D64862DF1DF11BE8F3B3</rdf:li> <rdf:li>55AE389FAD6AB02200D39343F6858346</rdf:li> <rdf:li>55B29311747C6CF40A368E367F55D0F1</rdf:li> <rdf:li>5
2022-04-08 08:02:42 UTC1532INData Raw: 34 31 42 41 39 36 33 35 32 32 32 46 44 33 31 30 42 31 31 33 37 44 37 37 38 46 38 45 37 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 32 30 31 30 38 46 33 32 38 32 45 44 33 45 43 37 37 38 31 41 31 30 44 35 37 32 38 30 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 32 31 32 41 33 41 44 41 46 36 45 42 36 33 43 36 37 30 43 37 31 37 35 31 39 46 32 42 37 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 33 42 35 37 45 43 39 37 33 46 45 30 34 46 38 33 46 38 34 30 30 33 37 30 36 38 38 33 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 33 46 39 45 41 36 43 44 37 38 44 36 45 43 46 31 46 44 39 43 41 34 44 42 35 32 34 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 34 46 37 37
Data Ascii: 41BA9635222FD310B1137D778F8E742</rdf:li> <rdf:li>6420108F3282ED3EC7781A10D572804B</rdf:li> <rdf:li>64212A3ADAF6EB63C670C717519F2B7E</rdf:li> <rdf:li>643B57EC973FE04F83F8400370688373</rdf:li> <rdf:li>643F9EA6CD78D6ECF1FD9CA4DB524B30</rdf:li> <rdf:li>644F77
2022-04-08 08:02:42 UTC1539INData Raw: 35 43 42 35 38 37 35 33 42 45 31 43 45 37 41 34 38 33 41 38 41 35 33 30 46 44 42 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 41 35 31 41 46 37 32 32 42 43 44 37 45 39 43 38 38 36 34 43 34 46 33 41 32 30 42 34 43 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 41 35 42 34 38 35 42 30 32 42 31 42 45 43 42 34 41 31 44 41 41 35 34 39 38 44 45 41 32 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 41 36 39 43 32 39 34 45 36 42 46 34 42 46 42 36 41 42 45 43 37 37 46 43 30 42 36 35 46 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 41 37 42 34 44 43 36 31 42 37 41 43 45 38 30 42 43 31 37 35 30 42 32 36 30 45 34 36 30 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 41 38 36 31 44 39 30
Data Ascii: 5CB58753BE1CE7A483A8A530FDBCE</rdf:li> <rdf:li>6A51AF722BCD7E9C8864C4F3A20B4C82</rdf:li> <rdf:li>6A5B485B02B1BECB4A1DAA5498DEA28E</rdf:li> <rdf:li>6A69C294E6BF4BFB6ABEC77FC0B65F19</rdf:li> <rdf:li>6A7B4DC61B7ACE80BC1750B260E46075</rdf:li> <rdf:li>6A861D90
2022-04-08 08:02:42 UTC1555INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 38 35 32 42 43 33 41 31 37 42 34 30 36 42 31 31 44 39 42 31 36 38 35 43 36 42 46 45 44 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 38 35 34 43 31 30 45 32 32 43 46 33 35 45 41 34 44 34 43 46 46 30 38 37 39 38 42 38 33 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 38 35 42 41 33 38 34 36 46 44 30 32 45 33 31 38 30 39 43 44 39 31 30 42 37 36 32 42 36 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 38 36 41 37 35 45 39 43 43 37 34 35 45 33 33 34 33 44 33 43 33 38 39 37 37 38 44 39 34 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 38 37 45 32 44 36 45 35 30 43 31 43 39 41 34 33 34 34 38 30 46 39 41 41 41 38 44 33 42 35 41 3c 2f 72 64 66 3a 6c 69 3e 20
Data Ascii: :li> <rdf:li>7852BC3A17B406B11D9B1685C6BFED2D</rdf:li> <rdf:li>7854C10E22CF35EA4D4CFF08798B8322</rdf:li> <rdf:li>785BA3846FD02E31809CD910B762B625</rdf:li> <rdf:li>786A75E9CC745E3343D3C389778D9422</rdf:li> <rdf:li>787E2D6E50C1C9A434480F9AAA8D3B5A</rdf:li>
2022-04-08 08:02:42 UTC1571INData Raw: 43 30 37 32 38 46 44 46 36 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 32 37 45 37 36 32 31 44 39 43 32 41 31 34 39 31 31 37 35 46 34 37 31 42 45 46 41 44 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 32 38 36 41 31 37 30 32 41 31 30 46 44 30 42 45 46 30 38 41 39 44 43 33 33 32 42 38 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 32 42 45 33 46 39 32 43 30 43 42 38 34 44 45 39 30 46 42 37 35 34 33 42 41 41 43 32 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 32 44 45 41 30 44 35 44 35 46 36 39 46 37 41 43 36 33 33 45 35 39 32 45 42 36 35 39 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 33 44 36 42 46 38 34 44 35 39 37 35 45 45 35 36 33 41 33 43 32 43 31 41
Data Ascii: C0728FDF6B3</rdf:li> <rdf:li>8627E7621D9C2A1491175F471BEFAD11</rdf:li> <rdf:li>86286A1702A10FD0BEF08A9DC332B827</rdf:li> <rdf:li>862BE3F92C0CB84DE90FB7543BAAC224</rdf:li> <rdf:li>862DEA0D5D5F69F7AC633E592EB659AF</rdf:li> <rdf:li>863D6BF84D5975EE563A3C2C1A
2022-04-08 08:02:42 UTC1579INData Raw: 31 44 34 45 44 38 36 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 42 36 46 44 35 39 30 30 42 35 42 42 42 41 32 33 36 43 41 36 31 42 39 38 33 35 31 31 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 43 35 44 45 36 44 36 39 34 34 36 32 39 32 35 35 41 43 46 44 35 44 45 34 44 35 36 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 43 43 34 45 41 41 42 35 37 38 38 46 43 39 42 37 35 31 32 33 31 42 36 41 43 37 45 37 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 43 44 34 39 31 35 44 37 30 32 43 41 32 39 30 41 39 38 43 31 34 30 33 33 41 37 45 37 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 45 32 42 38 32 32 39 32 36 33 44 38 39 35 36 30 43 32 38 41 31 43 30 46 33 33
Data Ascii: 1D4ED8644</rdf:li> <rdf:li>8BB6FD5900B5BBBA236CA61B9835113A</rdf:li> <rdf:li>8BC5DE6D6944629255ACFD5DE4D56273</rdf:li> <rdf:li>8BCC4EAAB5788FC9B751231B6AC7E785</rdf:li> <rdf:li>8BCD4915D702CA290A98C14033A7E7AF</rdf:li> <rdf:li>8BE2B8229263D89560C28A1C0F33
2022-04-08 08:02:42 UTC1595INData Raw: 46 44 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 41 34 37 31 38 46 35 46 42 41 42 41 45 30 45 36 39 38 44 34 46 37 43 31 34 41 32 45 39 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 41 37 33 43 44 35 45 45 43 33 42 43 42 38 43 39 32 45 44 33 46 32 34 39 37 38 39 37 30 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 41 38 31 33 33 37 35 43 39 41 30 45 34 35 43 34 44 32 36 36 37 41 33 38 32 39 42 31 45 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 41 38 35 39 32 38 35 37 30 31 32 44 41 46 44 43 41 39 37 43 32 45 46 34 46 41 33 39 46 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 41 38 35 46 42 36 30 44 36 42 38 34 30 35 37 30 46 39 31 37 35 41 41 33 33 38 39 37 46 37 36 3c
Data Ascii: FD41</rdf:li> <rdf:li>9A4718F5FBABAE0E698D4F7C14A2E93E</rdf:li> <rdf:li>9A73CD5EEC3BCB8C92ED3F2497897034</rdf:li> <rdf:li>9A813375C9A0E45C4D2667A3829B1E11</rdf:li> <rdf:li>9A8592857012DAFDCA97C2EF4FA39F6F</rdf:li> <rdf:li>9A85FB60D6B840570F9175AA33897F76<
2022-04-08 08:02:42 UTC1611INData Raw: 37 42 36 35 46 31 45 31 39 45 38 42 33 34 42 41 41 41 45 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 37 41 31 32 35 35 46 46 33 38 36 36 37 39 35 42 43 42 32 37 30 36 31 30 32 43 37 42 33 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 37 41 37 45 45 46 41 35 35 37 32 46 43 45 42 35 44 30 44 35 46 41 34 37 38 43 38 43 41 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 37 42 32 45 31 35 37 43 32 45 42 42 33 45 34 36 46 35 36 42 31 35 45 31 35 44 36 38 46 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 37 42 34 42 36 36 44 43 42 39 45 38 32 33 43 31 41 31 31 42 35 42 35 32 31 44 39 30 35 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 37 43 34 46 38 46 42 38 34 45 42 37 31 45 43 44
Data Ascii: 7B65F1E19E8B34BAAAE2</rdf:li> <rdf:li>A7A1255FF3866795BCB2706102C7B3C8</rdf:li> <rdf:li>A7A7EEFA5572FCEB5D0D5FA478C8CACF</rdf:li> <rdf:li>A7B2E157C2EBB3E46F56B15E15D68F3B</rdf:li> <rdf:li>A7B4B66DCB9E823C1A11B5B521D90514</rdf:li> <rdf:li>A7C4F8FB84EB71ECD
2022-04-08 08:02:42 UTC1619INData Raw: 37 43 42 46 33 36 37 30 31 43 32 46 33 32 35 35 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 45 37 31 30 45 39 46 39 43 43 41 43 34 34 31 34 43 44 30 41 43 41 46 46 46 42 46 42 44 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 45 38 39 37 32 46 41 46 46 42 44 36 32 38 39 37 44 35 31 42 36 42 35 42 39 34 45 31 37 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 45 38 45 44 33 37 32 43 44 33 46 37 43 44 36 37 37 36 46 31 31 36 38 32 43 43 33 45 38 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 45 38 46 44 30 42 31 37 43 34 32 46 42 44 31 35 42 36 31 37 41 42 36 44 44 43 46 41 42 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 45 39 41 35 36 42 41 44 44 38 44 39 34 33 33 31 35 37
Data Ascii: 7CBF36701C2F325594</rdf:li> <rdf:li>AE710E9F9CCAC4414CD0ACAFFFBFBD16</rdf:li> <rdf:li>AE8972FAFFBD62897D51B6B5B94E1758</rdf:li> <rdf:li>AE8ED372CD3F7CD6776F11682CC3E817</rdf:li> <rdf:li>AE8FD0B17C42FBD15B617AB6DDCFABA7</rdf:li> <rdf:li>AE9A56BADD8D9433157
2022-04-08 08:02:42 UTC1627INData Raw: 35 34 31 42 46 30 33 46 31 39 42 41 35 31 32 44 43 38 31 35 31 43 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 45 33 39 37 35 37 39 42 38 39 32 31 41 42 30 41 39 36 31 46 31 43 36 37 35 46 30 30 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 46 35 42 36 38 46 38 36 43 41 46 32 46 37 39 32 42 37 38 46 44 35 32 33 30 31 43 45 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 46 38 42 37 44 37 32 42 34 32 45 37 32 31 34 38 38 46 45 36 41 43 43 42 44 36 44 39 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 46 44 45 42 43 39 44 36 31 46 37 38 38 44 45 37 34 35 36 33 38 36 32 42 41 33 31 39 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 35 30 31 31 32 35 35 30 35 34 46 46
Data Ascii: 541BF03F19BA512DC8151CD9</rdf:li> <rdf:li>B4E397579B8921AB0A961F1C675F00A6</rdf:li> <rdf:li>B4F5B68F86CAF2F792B78FD52301CE61</rdf:li> <rdf:li>B4F8B7D72B42E721488FE6ACCBD6D945</rdf:li> <rdf:li>B4FDEBC9D61F788DE74563862BA31924</rdf:li> <rdf:li>B5011255054FF
2022-04-08 08:02:42 UTC1643INData Raw: 3c 72 64 66 3a 6c 69 3e 43 33 30 41 46 33 34 31 43 30 32 37 31 33 44 44 42 41 36 30 42 33 44 45 32 34 34 35 39 42 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 33 30 42 39 32 30 30 32 45 46 39 42 36 38 34 45 46 38 33 44 30 32 32 33 33 43 46 41 30 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 33 32 38 43 37 31 30 43 44 30 38 38 34 42 45 44 34 43 41 32 44 33 37 35 36 38 35 44 37 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 33 33 35 37 37 45 42 37 43 30 33 41 32 35 43 42 33 31 44 36 46 30 30 30 43 36 43 42 45 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 33 34 43 35 46 44 43 41 33 39 30 41 34 44 30 46 46 43 30 32 30 31 41 31 35 42 37 30 31 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
Data Ascii: <rdf:li>C30AF341C02713DDBA60B3DE24459B6A</rdf:li> <rdf:li>C30B92002EF9B684EF83D02233CFA0DE</rdf:li> <rdf:li>C328C710CD0884BED4CA2D375685D7E5</rdf:li> <rdf:li>C33577EB7C03A25CB31D6F000C6CBE4E</rdf:li> <rdf:li>C34C5FDCA390A4D0FFC0201A15B701ED</rdf:li> <rdf:
2022-04-08 08:02:42 UTC1659INData Raw: 6c 69 3e 43 46 33 34 37 44 33 44 46 32 31 35 43 30 39 30 44 37 46 43 30 39 43 34 32 36 42 44 43 36 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 34 36 36 46 42 44 39 39 39 37 45 35 44 41 35 39 42 35 32 35 34 42 43 45 39 41 38 32 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 37 31 30 30 41 45 33 34 30 36 31 34 37 38 33 32 33 42 31 46 36 38 46 30 39 36 39 31 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 38 41 44 35 37 33 41 35 41 33 44 42 30 45 39 36 31 37 36 46 46 38 35 44 32 35 44 39 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 38 43 37 36 32 31 46 38 42 46 37 31 30 45 32 33 43 34 43 34 34 30 30 39 32 44 39 44 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46
Data Ascii: li>CF347D3DF215C090D7FC09C426BDC648</rdf:li> <rdf:li>CF466FBD9997E5DA59B5254BCE9A8281</rdf:li> <rdf:li>CF7100AE34061478323B1F68F096914B</rdf:li> <rdf:li>CF8AD573A5A3DB0E96176FF85D25D905</rdf:li> <rdf:li>CF8C7621F8BF710E23C4C440092D9D75</rdf:li> <rdf:li>CF
2022-04-08 08:02:42 UTC1667INData Raw: 3e 44 36 35 33 41 38 44 37 38 38 45 38 36 42 35 32 36 36 32 32 36 41 31 43 34 41 44 41 30 36 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 35 44 30 32 34 44 41 34 42 41 44 31 37 35 41 43 35 33 32 31 36 44 37 45 37 43 37 34 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 37 30 45 32 39 33 31 37 43 39 39 36 35 30 32 41 39 32 35 31 42 31 39 33 41 42 33 36 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 38 36 45 41 45 35 44 38 30 44 39 42 45 37 44 32 39 46 33 43 35 45 34 44 33 34 37 30 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 39 39 33 35 35 33 33 42 32 44 42 36 46 42 38 39 41 39 38 45 32 42 36 31 35 38 32 43 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 39 45
Data Ascii: >D653A8D788E86B5266226A1C4ADA06C2</rdf:li> <rdf:li>D65D024DA4BAD175AC53216D7E7C7478</rdf:li> <rdf:li>D670E29317C996502A9251B193AB36C2</rdf:li> <rdf:li>D686EAE5D80D9BE7D29F3C5E4D3470CF</rdf:li> <rdf:li>D69935533B2DB6FB89A98E2B61582C41</rdf:li> <rdf:li>D69E
2022-04-08 08:02:42 UTC1683INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 41 44 34 42 42 32 39 35 45 41 34 32 36 42 31 36 31 36 39 31 35 30 36 39 36 35 31 30 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 41 46 45 45 44 46 31 39 30 37 39 31 46 32 41 35 42 31 36 42 35 32 32 38 41 37 30 38 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 43 30 36 43 32 45 37 42 41 30 34 42 33 41 31 33 45 38 30 37 44 32 38 44 44 41 35 32 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 43 37 33 46 33 44 33 42 42 41 39 33 38 44 45 38 44 45 42 37 43 43 38 39 36 38 39 34 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 33 44 43 38 41 45 37 43 30 34 31 32 41 46 45 30 41 33 41 39 37 31 31 31 32 32 30 30 36 31 31 3c 2f 72 64 66 3a
Data Ascii: /rdf:li> <rdf:li>E3AD4BB295EA426B1616915069651087</rdf:li> <rdf:li>E3AFEEDF190791F2A5B16B5228A70860</rdf:li> <rdf:li>E3C06C2E7BA04B3A13E807D28DDA5252</rdf:li> <rdf:li>E3C73F3D3BBA938DE8DEB7CC89689467</rdf:li> <rdf:li>E3DC8AE7C0412AFE0A3A971112200611</rdf:
2022-04-08 08:02:42 UTC1699INData Raw: 41 45 37 43 43 42 46 42 44 42 39 44 34 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 39 43 30 31 32 44 32 45 45 46 35 45 36 35 45 31 34 39 38 44 41 31 32 42 41 36 36 36 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 41 46 31 36 34 31 45 36 39 39 46 32 43 36 42 44 38 37 37 35 31 36 41 34 36 34 39 41 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 42 36 39 32 41 39 38 36 34 34 43 45 45 31 35 33 34 35 39 42 31 30 32 44 30 37 35 33 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 42 44 41 45 42 41 34 33 31 30 45 39 46 38 41 45 32 38 37 44 32 42 30 46 38 41 37 34 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 43 32 44 37 38 45 43 39 30 35 38 46 32 43 32 34 42 34 39 30
Data Ascii: AE7CCBFBDB9D477</rdf:li> <rdf:li>EF9C012D2EEF5E65E1498DA12BA66692</rdf:li> <rdf:li>EFAF1641E699F2C6BD877516A4649AA4</rdf:li> <rdf:li>EFB692A98644CEE153459B102D075301</rdf:li> <rdf:li>EFBDAEBA4310E9F8AE287D2B0F8A7413</rdf:li> <rdf:li>EFC2D78EC9058F2C24B490
2022-04-08 08:02:42 UTC1707INData Raw: 34 32 44 43 39 38 39 31 44 43 31 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 36 44 37 44 36 30 36 37 46 36 44 30 38 30 37 32 36 41 38 39 37 42 43 35 39 30 39 41 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 36 45 33 46 31 46 42 43 44 34 37 34 41 35 36 36 35 32 46 37 43 35 31 31 38 41 35 34 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 36 46 34 39 33 42 34 32 30 45 44 35 46 36 46 42 41 46 43 33 41 45 31 45 33 30 38 46 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 37 33 35 46 45 30 37 32 42 45 38 30 36 38 46 37 43 39 36 46 45 43 41 31 44 45 42 42 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 37 33 43 35 39 44 37 38 42 44 45 42 37 38 34 39 39 45 36 34 35 41
Data Ascii: 42DC9891DC1ED</rdf:li> <rdf:li>F56D7D6067F6D080726A897BC5909A59</rdf:li> <rdf:li>F56E3F1FBCD474A56652F7C5118A5464</rdf:li> <rdf:li>F56F493B420ED5F6FBAFC3AE1E308FA9</rdf:li> <rdf:li>F5735FE072BE8068F7C96FECA1DEBB64</rdf:li> <rdf:li>F573C59D78BDEB78499E645A
2022-04-08 08:02:42 UTC1937INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 63 31 37 31 34 64 34 2d 63 65 30 61 2d 31 31 64 39 2d 62 65 33 62 2d 38 31 65 62 38 38 63 32 34 36 61 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 63 31 38 38 66 35 65 2d 32 36 39 61 2d 31 31 65 36 2d 61 33 64 38 2d 66 31 33 32 39 31 33 31 37 62 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 63 39 36 38 62 61 64 2d 32 38 38 65 2d 66 32 34 62 2d 38 33 37 65 2d 61 36 64 66 62 65 39 39 65 36 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 63 64 33 63 61
Data Ascii: dobe:docid:photoshop:0c1714d4-ce0a-11d9-be3b-81eb88c246a9</rdf:li> <rdf:li>adobe:docid:photoshop:0c188f5e-269a-11e6-a3d8-f13291317baf</rdf:li> <rdf:li>adobe:docid:photoshop:0c968bad-288e-f24b-837e-a6dfbe99e656</rdf:li> <rdf:li>adobe:docid:photoshop:0cd3ca
2022-04-08 08:02:42 UTC1953INData Raw: 2d 61 30 61 61 66 35 66 35 31 61 62 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 34 31 39 37 62 39 2d 61 30 34 64 2d 31 31 65 37 2d 61 35 35 39 2d 62 64 61 30 31 31 34 64 37 38 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 35 38 38 38 36 61 2d 30 30 62 64 2d 31 31 64 38 2d 61 30 61 32 2d 62 62 37 31 62 63 61 32 63 62 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 35 62 33 33 66 34 2d 35 36 36 31 2d 31 31 64 64 2d 39 30 30 32 2d 66 35 37 63 39 66 65 37 61 35 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: -a0aaf5f51ab1</rdf:li> <rdf:li>adobe:docid:photoshop:3e4197b9-a04d-11e7-a559-bda0114d7807</rdf:li> <rdf:li>adobe:docid:photoshop:3e58886a-00bd-11d8-a0a2-bb71bca2cb53</rdf:li> <rdf:li>adobe:docid:photoshop:3e5b33f4-5661-11dd-9002-f57c9fe7a517</rdf:li> <rdf
2022-04-08 08:02:42 UTC1961INData Raw: 73 68 6f 70 3a 35 32 62 39 36 62 65 65 2d 33 33 31 30 2d 31 31 37 39 2d 38 37 39 35 2d 66 61 37 38 31 65 62 65 34 37 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 32 62 64 35 38 37 32 2d 39 39 32 65 2d 31 31 64 39 2d 38 31 64 34 2d 39 62 37 64 30 31 66 39 37 32 32 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 33 34 32 62 66 36 38 2d 30 66 36 37 2d 31 31 64 65 2d 38 63 38 39 2d 61 62 64 38 36 38 31 35 32 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 33 38 63 61 32 38 65 2d 36 36 38 61 2d 31 31 64 61 2d 38 37 62
Data Ascii: shop:52b96bee-3310-1179-8795-fa781ebe4746</rdf:li> <rdf:li>adobe:docid:photoshop:52bd5872-992e-11d9-81d4-9b7d01f9722d</rdf:li> <rdf:li>adobe:docid:photoshop:5342bf68-0f67-11de-8c89-abd868152904</rdf:li> <rdf:li>adobe:docid:photoshop:538ca28e-668a-11da-87b
2022-04-08 08:02:42 UTC1969INData Raw: 33 2d 64 64 35 62 2d 31 31 37 38 2d 61 32 30 64 2d 61 66 32 65 66 39 63 31 39 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 65 30 31 36 31 39 63 2d 65 63 63 30 2d 31 31 37 38 2d 62 66 37 31 2d 38 38 35 36 64 61 39 64 37 38 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 65 34 38 64 31 66 66 2d 64 66 61 31 2d 31 31 37 38 2d 61 32 35 33 2d 65 62 62 37 38 32 63 31 66 65 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 65 35 32 36 36 30 66 2d 35 35 33 38 2d 31 31 65 35 2d 39 64 38 62 2d 65 31 38 39 38 32 62 35 34 32
Data Ascii: 3-dd5b-1178-a20d-af2ef9c197df</rdf:li> <rdf:li>adobe:docid:photoshop:6e01619c-ecc0-1178-bf71-8856da9d7868</rdf:li> <rdf:li>adobe:docid:photoshop:6e48d1ff-dfa1-1178-a253-ebb782c1fe21</rdf:li> <rdf:li>adobe:docid:photoshop:6e52660f-5538-11e5-9d8b-e18982b542
2022-04-08 08:02:42 UTC1985INData Raw: 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 65 33 34 39 37 66 31 2d 35 66 64 39 2d 31 31 37 38 2d 39 61 35 37 2d 61 62 36 36 65 37 65 66 61 61 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 65 35 66 62 61 66 38 2d 65 66 30 34 2d 31 31 37 38 2d 39 31 37 33 2d 66 63 65 35 31 62 62 36 32 39 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 65 37 62 62 64 34 65 2d 31 33 63 30 2d 31 31 37 38 2d 62 34 61 30 2d 66 32 30 30 32 61 36 37 38 61 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 65
Data Ascii: li>adobe:docid:photoshop:9e3497f1-5fd9-1178-9a57-ab66e7efaa88</rdf:li> <rdf:li>adobe:docid:photoshop:9e5fbaf8-ef04-1178-9173-fce51bb62952</rdf:li> <rdf:li>adobe:docid:photoshop:9e7bbd4e-13c0-1178-b4a0-f2002a678a60</rdf:li> <rdf:li>adobe:docid:photoshop:9e
2022-04-08 08:02:42 UTC2001INData Raw: 37 38 2d 61 37 33 36 2d 39 66 35 31 37 33 63 37 32 36 32 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 31 63 65 65 37 38 2d 64 30 38 31 2d 31 31 37 38 2d 38 35 30 63 2d 63 33 63 31 33 34 39 66 64 31 66 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 33 39 33 64 31 37 2d 33 39 62 65 2d 31 31 65 37 2d 62 33 36 66 2d 66 38 31 66 37 39 39 32 32 33 61 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 34 38 31 39 39 35 2d 31 62 65 37 2d 31 31 64 61 2d 62 32 34 63 2d 62 65 32 36 64 62 62 34 32 37 64 39 3c 2f 72 64 66 3a 6c
Data Ascii: 78-a736-9f5173c7262d</rdf:li> <rdf:li>adobe:docid:photoshop:d31cee78-d081-1178-850c-c3c1349fd1ff</rdf:li> <rdf:li>adobe:docid:photoshop:d3393d17-39be-11e7-b36f-f81f799223a6</rdf:li> <rdf:li>adobe:docid:photoshop:d3481995-1be7-11da-b24c-be26dbb427d9</rdf:l
2022-04-08 08:02:42 UTC2009INData Raw: 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 32 64 34 31 34 31 2d 63 31 34 38 2d 31 31 37 61 2d 38 31 36 62 2d 65 33 33 35 31 30 34 33 30 63 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 33 62 65 66 32 38 2d 30 32 62 36 2d 31 31 64 66 2d 62 64 39 64 2d 39 36 64 61 38 32 30 64 31 34 66 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 36 66 32 66 38 39 2d 64 36 33 35 2d 31 31 65 35 2d 39 63 65 32 2d 39 33 33 37 38 66 30 30 31 35 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 38 31 30 62 66 38 2d 33 31 34 32 2d 31
Data Ascii: d:photoshop:eb2d4141-c148-117a-816b-e33510430c09</rdf:li> <rdf:li>adobe:docid:photoshop:eb3bef28-02b6-11df-bd9d-96da820d14ff</rdf:li> <rdf:li>adobe:docid:photoshop:eb6f2f89-d635-11e5-9ce2-93378f001563</rdf:li> <rdf:li>adobe:docid:photoshop:eb810bf8-3142-1
2022-04-08 08:02:42 UTC2025INData Raw: 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 31 38 32 39 46 39 44 45 44 35 35 44 41 31 31 39 31 38 36 46 46 39 32 37 36 37 44 46 33 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 31 39 32 45 30 44 33 42 34 46 37 44 43 31 31 42 45 34 33 43 32 33 44 44 45 31 33 44 43 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 31 41 31 42 32 35 31 46 36 45 46 44 44 31 31 39 33 38 39 38 35 32 42 32 30 37 34 32 42 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 31 43 41 39 35 42 36 43 46 37 46 44 43 31 31 39 39 30 36 41 43 30 32 35 32 33 44 31 41 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
Data Ascii: 31E0119768DE2F52112F6B</rdf:li> <rdf:li>uuid:21829F9DED55DA119186FF92767DF3C7</rdf:li> <rdf:li>uuid:2192E0D3B4F7DC11BE43C23DDE13DCA8</rdf:li> <rdf:li>uuid:21A1B251F6EFDD119389852B20742B49</rdf:li> <rdf:li>uuid:21CA95B6CF7FDC119906AC02523D1AC1</rdf:li> <rd
2022-04-08 08:02:42 UTC2041INData Raw: 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 36 32 46 35 37 44 45 32 36 45 34 44 45 31 31 41 38 45 46 45 46 38 37 44 39 31 32 33 30 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 36 42 34 31 37 30 45 35 37 38 34 31 31 44 45 42 45 42 32 46 36 45 39 33 32 44 36 36 41 37 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 36 43 46 35 43 30 32 33 46 37 36 44 45 31 31 38 33 43 30 43 31 35 34 37 44 33 32 45 35 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 37 30 44 31 42 33 34 38 35 30 30 45 31 31 31 38 43 35 35 45 46 36 44 42 38 39 37 31 35 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 37 31 32 33 44 35 46 41 31 35 31 31 31 44 44 39 35 46 44 45 33 31
Data Ascii: rdf:li>uuid:562F57DE26E4DE11A8EFEF87D9123063</rdf:li> <rdf:li>uuid:56B4170E578411DEBEB2F6E932D66A7A</rdf:li> <rdf:li>uuid:56CF5C023F76DE1183C0C1547D32E578</rdf:li> <rdf:li>uuid:570D1B348500E1118C55EF6DB8971523</rdf:li> <rdf:li>uuid:57123D5FA15111DD95FDE31
2022-04-08 08:02:42 UTC2911INData Raw: 31 38 31 45 39 41 44 35 36 30 32 35 42 35 46 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 44 44 37 45 36 38 36 46 42 46 35 44 45 31 31 42 31 42 44 39 44 36 37 43 38 31 38 36 41 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 45 34 37 45 30 44 30 41 33 43 39 31 31 44 44 39 39 30 45 44 30 32 33 43 41 36 41 44 33 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 45 37 37 38 46 38 35 44 31 43 36 45 37 31 31 41 33 42 39 43 42 39 30 46 34 32 45 30 44 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 45 42 36 32 45 35 46 43 45 33 36 31 31 44 42 38 46 39 44 46 35 35 43 34 37 43 39 32 32 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
Data Ascii: 181E9AD56025B5F22</rdf:li> <rdf:li>uuid:6DD7E686FBF5DE11B1BD9D67C8186AB3</rdf:li> <rdf:li>uuid:6E47E0D0A3C911DD990ED023CA6AD342</rdf:li> <rdf:li>uuid:6E778F85D1C6E711A3B9CB90F42E0D9E</rdf:li> <rdf:li>uuid:6EB62E5FCE3611DB8F9DF55C47C92251</rdf:li> <rdf:li>
2022-04-08 08:02:42 UTC2927INData Raw: 32 43 44 35 45 38 32 45 31 44 43 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 45 33 33 38 39 36 32 46 44 38 36 45 30 31 31 39 41 37 41 42 41 42 42 31 34 39 42 30 43 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 45 35 32 41 32 46 45 33 46 45 39 44 44 31 31 42 38 42 30 38 39 43 44 43 34 31 45 30 41 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 45 36 36 37 44 38 42 43 37 38 39 31 31 44 44 42 39 46 41 45 43 43 37 33 32 38 42 39 30 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 45 38 45 46 37 46 43 31 45 31 33 44 46 31 31 42 39 39 38 42 45 37 38 37 33 42 37 44 39 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64
Data Ascii: 2CD5E82E1DC0F</rdf:li> <rdf:li>uuid:9E338962FD86E0119A7ABABB149B0C14</rdf:li> <rdf:li>uuid:9E52A2FE3FE9DD11B8B089CDC41E0AB4</rdf:li> <rdf:li>uuid:9E667D8BC78911DDB9FAECC7328B9072</rdf:li> <rdf:li>uuid:9E8EF7FC1E13DF11B998BE7873B7D910</rdf:li> <rdf:li>uuid
2022-04-08 08:02:42 UTC2943INData Raw: 32 44 44 31 31 41 46 36 45 44 46 46 32 38 33 34 46 46 38 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 42 37 36 35 34 42 44 42 38 45 43 45 33 31 31 42 33 45 45 46 35 45 44 45 34 38 30 31 31 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 42 38 30 39 46 35 34 38 43 43 31 44 46 31 31 39 44 34 46 39 41 30 46 38 38 34 35 35 34 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 42 42 37 38 44 30 38 35 30 39 34 31 31 45 30 41 43 37 39 45 39 34 34 34 37 36 32 33 38 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 42 42 38 35 30 41 32 44 46 35 34 31 31 44 45 41 45 31 42 42 32 44 33 35 39 33 44 31 43 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
Data Ascii: 2DD11AF6EDFF2834FF873</rdf:li> <rdf:li>uuid:DB7654BDB8ECE311B3EEF5EDE4801126</rdf:li> <rdf:li>uuid:DB809F548CC1DF119D4F9A0F88455424</rdf:li> <rdf:li>uuid:DBB78D08509411E0AC79E94447623889</rdf:li> <rdf:li>uuid:DBB850A2DF5411DEAE1BB2D3593D1CDB</rdf:li> <rdf
2022-04-08 08:02:42 UTC2951INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 37 42 30 35 33 38 39 30 36 35 37 31 31 44 43 39 32 36 46 46 42 34 37 39 38 36 37 34 37 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 37 44 36 32 32 44 42 30 46 33 35 45 34 31 31 38 45 31 43 42 30 42 31 41 46 43 36 45 41 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 38 31 45 39 42 43 39 39 37 38 41 44 45 31 31 39 36 41 30 45 46 46 39 35 30 39 36 30 45 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 38 33 41 30 44 43 34 32 34 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 38 36 34 39 43 36 33 31 43 43 43 45 30 31 31 42 33 46
Data Ascii: i> <rdf:li>uuid:F7B05389065711DC926FFB47986747B2</rdf:li> <rdf:li>uuid:F7D622DB0F35E4118E1CB0B1AFC6EAB7</rdf:li> <rdf:li>uuid:F81E9BC9978ADE1196A0EFF950960E15</rdf:li> <rdf:li>uuid:F83A0DC42431E0119768DE2F52112F6B</rdf:li> <rdf:li>uuid:F8649C631CCCE011B3F
2022-04-08 08:02:42 UTC2959INData Raw: 37 32 30 36 38 31 31 38 46 36 32 45 45 36 34 43 45 43 33 33 43 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 46 32 46 43 42 36 34 38 32 35 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 46 39 34 35 31 33 33 36 34 36 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 30 31 46 45 37 44 37 35 42 43 34 32 42 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 30 32 41 44 33 46 42 37 38 45 46 44 44 46 39
Data Ascii: 72068118F62EE64CEC33CEF</rdf:li> <rdf:li>xmp.did:01801174072068118F62F2FCB6482589</rdf:li> <rdf:li>xmp.did:01801174072068118F62F94513364662</rdf:li> <rdf:li>xmp.did:0180117407206811901FE7D75BC42B61</rdf:li> <rdf:li>xmp.did:0180117407206811902AD3FB78EFDDF9
2022-04-08 08:02:42 UTC2975INData Raw: 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 41 36 34 45 38 41 44 44 41 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 45 46 43 32 32 32 36 38 46 32 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 46 37 36 41 34 38 42 45 35 34 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 39 34 39 44 42 46 46 32 30 45 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 41 46 36 36
Data Ascii: 4801174072068118083DA64E8ADDAE9</rdf:li> <rdf:li>xmp.did:04801174072068118083EFC22268F23E</rdf:li> <rdf:li>xmp.did:04801174072068118083F76A48BE54AC</rdf:li> <rdf:li>xmp.did:0480117407206811822A949DBFF20E03</rdf:li> <rdf:li>xmp.did:0480117407206811822AAF66
2022-04-08 08:02:42 UTC2991INData Raw: 39 42 32 37 36 38 31 31 39 35 46 45 41 32 35 42 42 30 46 43 43 38 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 36 34 45 41 36 46 36 30 41 35 45 31 31 31 41 30 39 31 41 30 36 32 30 41 36 46 42 39 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 38 32 45 31 35 31 38 31 41 36 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 38 43 33 30 35 44 43 41 39 45 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 38 44 37 43 36 34 31 46 37 38 35
Data Ascii: 9B27681195FEA25BB0FCC8E8</rdf:li> <rdf:li>xmp.did:0964EA6F60A5E111A091A0620A6FB99C</rdf:li> <rdf:li>xmp.did:0980117407206811808382E15181A61F</rdf:li> <rdf:li>xmp.did:098011740720681180838C305DCA9E89</rdf:li> <rdf:li>xmp.did:098011740720681180838D7C641F785
2022-04-08 08:02:42 UTC2999INData Raw: 63 66 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 62 64 65 37 61 35 35 2d 34 38 35 31 2d 34 35 64 63 2d 39 31 33 38 2d 34 34 37 30 37 62 34 38 61 34 64 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 62 65 61 61 64 62 31 2d 64 61 31 33 2d 34 31 37 38 2d 62 30 32 39 2d 65 30 31 36 64 30 31 38 38 66 37 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 63 30 36 33 64 63 32 2d 31 66 31 32 2d 34 61 33 31 2d 38 38 38 64 2d 66 30 32 35 63 36 63 64 64 39 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 63 31 64 64 61 33 65 2d 39 35 63 39 2d 63 34 34 63 2d 61 66 33 30 2d 36 30 35 30 63 34 61 66 63 62 31 34 3c 2f 72
Data Ascii: cf61</rdf:li> <rdf:li>xmp.did:0bde7a55-4851-45dc-9138-44707b48a4da</rdf:li> <rdf:li>xmp.did:0beaadb1-da13-4178-b029-e016d0188f7a</rdf:li> <rdf:li>xmp.did:0c063dc2-1f12-4a31-888d-f025c6cdd9db</rdf:li> <rdf:li>xmp.did:0c1dda3e-95c9-c44c-af30-6050c4afcb14</r
2022-04-08 08:02:42 UTC3015INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 63 66 32 32 34 38 37 2d 33 65 33 64 2d 34 62 39 32 2d 38 62 66 62 2d 66 37 65 61 39 36 39 33 32 65 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 64 38 65 30 66 35 31 2d 65 35 31 64 2d 38 37 34 39 2d 38 35 62 34 2d 35 33 34 64 66 34 37 31 64 39 31 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 64 63 33 65 61 38 37 2d 64 35 65 62 2d 34 61 34 30 2d 62 37 36 31 2d 34 35 39 33 36 33 36 66 34 37 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 64 65 39 66 31 35 36 2d 37 38 36 32 2d 33 33 34 62 2d 38 34 35 38 2d 38 32 31 31 62 62 61 61 64 32 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70
Data Ascii: :li>xmp.did:1cf22487-3e3d-4b92-8bfb-f7ea96932eeb</rdf:li> <rdf:li>xmp.did:1d8e0f51-e51d-8749-85b4-534df471d91d</rdf:li> <rdf:li>xmp.did:1dc3ea87-d5eb-4a40-b761-4593636f4740</rdf:li> <rdf:li>xmp.did:1de9f156-7862-334b-8458-8211bbaad267</rdf:li> <rdf:li>xmp
2022-04-08 08:02:43 UTC4472INData Raw: 42 44 39 38 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 31 39 32 33 36 34 2d 38 33 32 36 2d 64 64 34 61 2d 61 64 64 31 2d 39 64 34 62 39 31 33 37 64 62 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 35 65 66 37 61 65 2d 66 38 37 62 2d 34 38 34 65 2d 38 62 38 31 2d 63 39 62 38 36 64 30 34 61 63 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 38 65 66 65 30 37 2d 65 36 66 33 2d 33 65 34 62 2d 61 61 35 38 2d 30 64 33 36 34 35 31 37 65 64 65 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 61 33 37 30 31 34 2d 38 31 65 66 2d 65 37 34 36 2d 62 37 33 64 2d 36 64 33 37 61 66 61 64 34 37 36 61 3c
Data Ascii: BD98C8</rdf:li> <rdf:li>xmp.did:2a192364-8326-dd4a-add1-9d4b9137db72</rdf:li> <rdf:li>xmp.did:2a5ef7ae-f87b-484e-8b81-c9b86d04acdf</rdf:li> <rdf:li>xmp.did:2a8efe07-e6f3-3e4b-aa58-0d364517ede8</rdf:li> <rdf:li>xmp.did:2aa37014-81ef-e746-b73d-6d37afad476a<
2022-04-08 08:02:43 UTC4480INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 34 39 62 39 38 34 2d 39 38 35 32 2d 34 35 39 62 2d 39 64 36 38 2d 38 61 38 35 39 37 61 65 31 35 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 35 34 33 44 35 33 33 37 32 30 36 38 31 31 38 33 44 31 42 35 32 46 39 35 36 32 43 46 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 36 30 30 62 37 35 2d 37 65 31 36 2d 34 38 32 66 2d 39 35 38 32 2d 63 66 33 64 61 61 33 35 62 35 36 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 36 34 63 63 35 33 2d 66 66 65 36 2d 34 35 34 31 2d 61 35 39 63 2d 35 39 36 66 34 66 30 62 35 37 31 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
Data Ascii: f:li> <rdf:li>xmp.did:3549b984-9852-459b-9d68-8a8597ae1577</rdf:li> <rdf:li>xmp.did:35543D533720681183D1B52F9562CF1A</rdf:li> <rdf:li>xmp.did:35600b75-7e16-482f-9582-cf3daa35b56c</rdf:li> <rdf:li>xmp.did:3564cc53-ffe6-4541-a59c-596f4f0b571a</rdf:li> <rdf:
2022-04-08 08:02:43 UTC4496INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 39 31 31 32 45 42 37 44 32 31 36 38 31 31 38 44 42 42 44 35 38 42 45 31 36 45 39 35 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 45 30 43 37 45 41 37 37 32 30 36 38 31 31 38 32 32 41 39 35 36 38 31 41 44 34 43 34 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 45 32 35 30 31 31 34 30 43 38 45 31 31 31 41 46 38 42 41 32 37 33 30 46 46 45 31 32 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 46 37 34 45 30 38 31 44 32 30 36 38 31 31 41 34 38 32 46 37 45 33 32 32 39 42 31 31 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69
Data Ascii: /rdf:li> <rdf:li>xmp.did:439112EB7D2168118DBBD58BE16E9552</rdf:li> <rdf:li>xmp.did:43E0C7EA77206811822A95681AD4C455</rdf:li> <rdf:li>xmp.did:43E2501140C8E111AF8BA2730FFE128C</rdf:li> <rdf:li>xmp.did:43F74E081D206811A482F7E3229B110C</rdf:li> <rdf:li>xmp.di
2022-04-08 08:02:43 UTC4512INData Raw: 45 34 46 35 44 44 46 31 31 41 46 44 45 45 45 42 36 45 33 43 39 35 37 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 32 65 62 37 30 31 39 2d 34 64 64 39 2d 37 31 34 30 2d 61 65 39 35 2d 62 39 63 34 38 37 64 39 65 62 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 33 31 45 37 43 32 31 46 33 45 30 44 46 31 31 39 35 38 33 44 31 34 39 39 41 33 36 38 36 46 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 33 34 34 37 33 61 35 2d 35 61 37 30 2d 37 33 34 38 2d 62 30 65 34 2d 33 37 33 35 37 64 32 66 38 36 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 33 36 33 39 44 36 30 44 38 33 33 45 32 31 31 39 45 39 36 45 44
Data Ascii: E4F5DDF11AFDEEEB6E3C95755</rdf:li> <rdf:li>xmp.did:52eb7019-4dd9-7140-ae95-b9c487d9ebc2</rdf:li> <rdf:li>xmp.did:531E7C21F3E0DF119583D1499A3686FD</rdf:li> <rdf:li>xmp.did:534473a5-5a70-7348-b0e4-37357d2f8605</rdf:li> <rdf:li>xmp.did:53639D60D833E2119E96ED
2022-04-08 08:02:43 UTC4520INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 37 36 31 32 44 44 43 38 31 45 45 32 31 31 42 43 33 39 44 42 39 41 41 33 39 42 46 37 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 37 43 38 44 39 38 31 32 32 30 36 38 31 31 38 38 43 36 42 41 33 36 38 31 45 46 45 44 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 39 35 42 38 41 35 37 44 32 30 36 38 31 31 39 32 42 30 44 30 41 37 35 38 31 35 46 38 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 39 41 36 36 35 45 43 33 38 36 31 31 45 35 39 30 39 35 38 30 39 46 34 37 42 34 34 30 41 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 41 34 37 34 44 41 31 37
Data Ascii: f:li>xmp.did:5B7612DDC81EE211BC39DB9AA39BF7B0</rdf:li> <rdf:li>xmp.did:5B7C8D981220681188C6BA3681EFED35</rdf:li> <rdf:li>xmp.did:5B95B8A57D20681192B0D0A75815F8A6</rdf:li> <rdf:li>xmp.did:5B9A665EC38611E59095809F47B440A2</rdf:li> <rdf:li>xmp.did:5BA474DA17
2022-04-08 08:02:43 UTC4528INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 43 31 33 44 37 34 43 33 32 30 36 38 31 31 42 45 33 33 45 44 33 44 43 44 31 32 32 39 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 46 35 35 44 39 46 31 35 30 46 45 30 31 31 41 38 46 43 39 37 43 37 46 38 42 44 31 39 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 46 44 30 34 32 41 46 41 32 31 36 38 31 31 39 32 37 37 39 35 38 43 42 34 32 45 43 43 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 62 34 33 39 34 66 2d 39 36 31 34 2d 66 66 34 31 2d 61 32 32 35 2d 30 34 39 61 35 35 35 61 30 33 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 62 63
Data Ascii: rdf:li>xmp.did:62C13D74C3206811BE33ED3DCD122986</rdf:li> <rdf:li>xmp.did:62F55D9F150FE011A8FC97C7F8BD1909</rdf:li> <rdf:li>xmp.did:62FD042AFA2168119277958CB42ECC64</rdf:li> <rdf:li>xmp.did:62b4394f-9614-ff41-a225-049a555a0393</rdf:li> <rdf:li>xmp.did:62bc
2022-04-08 08:02:43 UTC4544INData Raw: 46 31 38 42 46 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 31 32 35 44 35 41 33 46 42 44 36 45 32 31 31 39 38 35 31 43 35 35 44 35 33 34 44 42 39 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 31 33 37 36 63 30 37 2d 62 33 63 38 2d 34 37 37 30 2d 38 38 36 30 2d 30 65 63 34 34 34 62 34 37 34 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 31 34 46 36 43 30 42 45 32 32 30 36 38 31 31 38 38 43 36 41 38 34 31 45 42 33 39 31 37 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 31 34 62 35 36 62 61 2d 36 66 64 35 2d 37 34 34 32 2d 62 34 36 65 2d 30 31 33 62 35 30 61 33 31 63 36 33 3c 2f 72 64 66 3a 6c 69
Data Ascii: F18BF1D</rdf:li> <rdf:li>xmp.did:7125D5A3FBD6E2119851C55D534DB94A</rdf:li> <rdf:li>xmp.did:71376c07-b3c8-4770-8860-0ec444b474c2</rdf:li> <rdf:li>xmp.did:714F6C0BE220681188C6A841EB3917E3</rdf:li> <rdf:li>xmp.did:714b56ba-6fd5-7442-b46e-013b50a31c63</rdf:li
2022-04-08 08:02:43 UTC4560INData Raw: 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 41 31 31 41 33 32 32 42 32 30 36 38 31 31 39 31 30 39 44 30 32 42 35 46 42 46 31 44 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 42 38 33 45 45 33 34 42 32 30 36 38 31 31 39 35 46 45 45 36 33 31 37 42 35 44 41 41 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 42 42 43 36 36 33 44 44 30 34 44 46 31 31 39 46 34 33 41 42 35 46 33 35 45 37 39 30 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 42 44 43 45 44 41 35 32 32 30 36 38 31 31 38 45 42 37 41 33 39 38 38 32 35 38 39 33 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 43 34 37 34 31 39 44
Data Ascii: df:li>xmp.did:81A11A322B2068119109D02B5FBF1DD6</rdf:li> <rdf:li>xmp.did:81B83EE34B20681195FEE6317B5DAABD</rdf:li> <rdf:li>xmp.did:81BBC663DD04DF119F43AB5F35E79051</rdf:li> <rdf:li>xmp.did:81BDCEDA522068118EB7A39882589353</rdf:li> <rdf:li>xmp.did:81C47419D
2022-04-08 08:02:43 UTC4567INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 38 38 33 44 36 39 45 30 31 41 32 30 36 38 31 31 38 32 32 41 43 30 33 41 31 31 41 43 37 31 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 38 33 46 39 30 35 38 30 38 32 30 36 38 31 31 38 44 42 42 43 39 35 31 43 32 42 30 33 31 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 38 34 35 37 65 66 34 2d 39 66 64 35 2d 36 35 34 61 2d 62 33 36 30 2d 61 62 66 62 37 66 63 66 62 34 33 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 38 35 30 35 35 32 32 30 44 32 30 36 38 31 31 41 46 46 44 38 36 43 31 32 37 44 41 30 35 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 38 35 39 35 35 36 30 34
Data Ascii: i>xmp.did:883D69E01A206811822AC03A11AC71BC</rdf:li> <rdf:li>xmp.did:883F9058082068118DBBC951C2B0319E</rdf:li> <rdf:li>xmp.did:88457ef4-9fd5-654a-b360-abfb7fcfb43c</rdf:li> <rdf:li>xmp.did:885055220D206811AFFD86C127DA0516</rdf:li> <rdf:li>xmp.did:885955604
2022-04-08 08:02:43 UTC4583INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 45 35 43 36 32 43 32 34 32 30 36 38 31 31 38 30 38 33 42 46 44 39 41 39 46 38 31 37 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 45 39 44 37 44 32 31 33 32 30 36 38 31 31 38 30 38 33 45 44 43 46 30 37 45 34 31 37 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 62 32 34 65 35 39 2d 64 35 33 39 2d 63 31 34 38 2d 62 62 34 38 2d 65 32 31 64 34 62 36 66 31 34 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 62 37 37 32 61 34 2d 61 66 39 33 2d 34 61 31 63 2d 61 38 63 31 2d 64 34 39 32 37 32 30 30 65 38 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70
Data Ascii: li> <rdf:li>xmp.did:95E5C62C242068118083BFD9A9F81730</rdf:li> <rdf:li>xmp.did:95E9D7D2132068118083EDCF07E41711</rdf:li> <rdf:li>xmp.did:95b24e59-d539-c148-bb48-e21d4b6f1414</rdf:li> <rdf:li>xmp.did:95b772a4-af93-4a1c-a8c1-d4927200e87b</rdf:li> <rdf:li>xmp
2022-04-08 08:02:43 UTC4599INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 37 45 31 42 44 34 31 45 34 32 30 36 38 31 31 41 36 31 33 44 42 32 36 39 46 45 46 35 32 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 37 45 32 30 32 43 43 44 31 32 31 36 38 31 31 41 42 30 38 45 41 43 46 43 36 39 44 46 39 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 37 45 46 42 38 44 39 42 32 32 31 36 38 31 31 38 41 36 44 45 33 32 44 43 45 37 38 35 34 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 38 30 37 45 30 43 42 46 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45 34 35 45 35 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64
Data Ascii: </rdf:li> <rdf:li>xmp.did:A7E1BD41E4206811A613DB269FEF524D</rdf:li> <rdf:li>xmp.did:A7E202CCD1216811AB08EACFC69DF9C8</rdf:li> <rdf:li>xmp.did:A7EFB8D9B22168118A6DE32DCE785405</rdf:li> <rdf:li>xmp.did:A807E0CBFD9DE111ADD29B684E45E581</rdf:li> <rdf:li>xmp.d
2022-04-08 08:02:43 UTC4607INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 42 35 39 31 41 30 42 36 32 34 36 38 31 31 39 39 34 43 39 43 32 36 34 30 41 41 46 36 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 42 42 33 34 33 33 42 44 32 30 36 38 31 31 38 46 36 32 39 44 45 37 37 36 30 32 38 45 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 42 45 32 37 32 33 39 44 32 31 36 38 31 31 41 39 36 31 39 44 42 31 33 39 36 42 31 43 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 43 34 38 45 45 41 36 30 32 43 36 38 31 31 38 41 36 44 45 30 42 34 33 44 34 35 35 46 42 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 46
Data Ascii: li> <rdf:li>xmp.did:B4B591A0B6246811994C9C2640AAF6F1</rdf:li> <rdf:li>xmp.did:B4BB3433BD2068118F629DE776028E4D</rdf:li> <rdf:li>xmp.did:B4BE27239D216811A9619DB1396B1CBC</rdf:li> <rdf:li>xmp.did:B4C48EEA602C68118A6DE0B43D455FB9</rdf:li> <rdf:li>xmp.did:B4F
2022-04-08 08:02:43 UTC4623INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 43 44 36 44 30 45 32 44 33 32 30 36 38 31 31 41 46 46 44 46 37 30 36 45 37 34 32 36 31 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 43 46 37 37 30 45 37 32 32 32 30 36 38 31 31 39 37 41 35 46 43 37 42 34 41 33 32 36 34 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 43 46 39 30 36 38 35 31 33 32 30 36 38 31 31 38 43 31 34 43 44 31 31 34 32 30 30 31 44 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 44 30 32 37 36 37 39 39 34 46 44 44 46 31 31 39 39 31 45 42 38 45 43 43 36 31 42 43 33 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 44 30 42 30 34 44 43 30 39
Data Ascii: f:li>xmp.did:CCD6D0E2D3206811AFFDF706E742610A</rdf:li> <rdf:li>xmp.did:CCF770E72220681197A5FC7B4A3264B5</rdf:li> <rdf:li>xmp.did:CCF90685132068118C14CD1142001D34</rdf:li> <rdf:li>xmp.did:CD02767994FDDF11991EB8ECC61BC37C</rdf:li> <rdf:li>xmp.did:CD0B04DC09
2022-04-08 08:02:43 UTC4639INData Raw: 31 41 43 30 33 46 43 32 43 35 38 45 33 34 31 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 30 36 36 44 41 43 42 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 30 41 30 46 37 30 39 35 36 36 31 45 31 31 31 41 37 38 43 39 33 45 46 36 46 46 41 35 35 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 30 41 35 31 37 31 35 31 37 32 34 36 38 31 31 41 43 41 46 42 46 45 45 41 36 46 39 30 31 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 30 42 42 43 37 37 33 46 41 35 35 31 31 44 46 38 32 35 43 46 43 32 42 35 38 39 31 44 30 31 36 3c 2f 72 64 66 3a
Data Ascii: 1AC03FC2C58E341D1</rdf:li> <rdf:li>xmp.did:E066DACB0720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:E0A0F7095661E111A78C93EF6FFA55C3</rdf:li> <rdf:li>xmp.did:E0A5171517246811ACAFBFEEA6F90131</rdf:li> <rdf:li>xmp.did:E0BBC773FA5511DF825CFC2B5891D016</rdf:
2022-04-08 08:02:43 UTC4647INData Raw: 34 38 30 32 46 34 30 36 37 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 37 37 37 34 33 34 41 43 30 35 45 30 31 31 38 34 41 44 38 37 39 44 43 36 37 41 33 32 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 43 38 32 38 34 36 41 46 46 31 35 32 45 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 37 41 35 41 31 37 31 36 33 41 33 43 44 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 32 32 39 41 39 42 32 46 37 35 39 33 44 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
Data Ascii: 4802F40676F</rdf:li> <rdf:li>xmp.did:ED777434AC05E01184AD879DC67A3265</rdf:li> <rdf:li>xmp.did:ED7F1174072068118C82846AFF152E69</rdf:li> <rdf:li>xmp.did:ED7F11740720681197A5A17163A3CDD7</rdf:li> <rdf:li>xmp.did:ED7F117407206811A229A9B2F7593D2E</rdf:li> <r
2022-04-08 08:02:43 UTC4655INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 43 45 45 38 36 36 32 46 45 39 43 33 44 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 39 31 30 39 44 39 31 42 31 37 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 39 46 38 42 39 43 44 41 31 37 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 42 34 31 30 30 30 33 38 37 42 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37
Data Ascii: f:li>xmp.did:F77F1174072068118CEE8662FE9C3D2E</rdf:li> <rdf:li>xmp.did:F77F1174072068118DBB9109D91B17F5</rdf:li> <rdf:li>xmp.did:F77F1174072068118DBB9F8B9CDA17DB</rdf:li> <rdf:li>xmp.did:F77F1174072068118DBBB41000387B37</rdf:li> <rdf:li>xmp.did:F77F117407
2022-04-08 08:02:43 UTC4671INData Raw: 31 38 43 31 34 45 38 42 31 35 37 42 43 42 33 41 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 38 35 44 42 45 44 43 44 31 30 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 34 35 37 46 39 38 43 33 31 36 34 38 37 36 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 35 42 41 46 43 36 46 30 30 42 43 37 39 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 42 31 41 34 38 32 43 33 30 38 39 45 30 35 36 39 3c 2f 72 64 66 3a
Data Ascii: 18C14E8B157BCB3A0</rdf:li> <rdf:li>xmp.did:FD7F117407206811910985DBEDCD109C</rdf:li> <rdf:li>xmp.did:FD7F1174072068119457F98C3164876C</rdf:li> <rdf:li>xmp.did:FD7F117407206811A5BAFC6F00BC79B8</rdf:li> <rdf:li>xmp.did:FD7F117407206811B1A482C3089E0569</rdf:
2022-04-08 08:02:43 UTC4687INData Raw: 34 64 37 2d 34 37 31 39 2d 61 30 35 39 2d 35 35 64 38 63 39 64 32 31 35 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 34 65 34 34 61 61 66 2d 63 38 30 34 2d 65 36 34 35 2d 39 35 34 31 2d 35 61 30 61 37 35 33 37 37 32 61 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 34 65 62 30 62 62 35 2d 61 63 33 31 2d 64 30 34 64 2d 38 32 31 33 2d 31 32 37 63 32 38 63 62 66 35 64 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 34 66 35 38 33 34 37 2d 62 64 31 33 2d 34 61 36 30 2d 38 34 36 64 2d 61 62 30 62 39 38 36 62 39 39 35 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 34 66 37 39 61 31 62 2d 35 66 35 31 2d 34 31 39
Data Ascii: 4d7-4719-a059-55d8c9d21587</rdf:li> <rdf:li>xmp.did:c4e44aaf-c804-e645-9541-5a0a753772a9</rdf:li> <rdf:li>xmp.did:c4eb0bb5-ac31-d04d-8213-127c28cbf5da</rdf:li> <rdf:li>xmp.did:c4f58347-bd13-4a60-846d-ab0b986b995a</rdf:li> <rdf:li>xmp.did:c4f79a1b-5f51-419
2022-04-08 08:02:43 UTC4695INData Raw: 32 38 36 31 33 61 61 30 65 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 65 34 64 63 31 38 66 2d 32 65 61 34 2d 34 37 38 30 2d 39 38 34 32 2d 38 31 31 39 65 36 64 35 37 32 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 65 35 61 35 66 31 65 2d 64 30 32 38 2d 66 36 34 35 2d 38 33 36 34 2d 30 34 35 65 65 62 34 62 61 64 62 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 65 61 36 63 62 30 37 2d 33 34 66 35 2d 31 65 34 38 2d 39 37 34 37 2d 61 33 63 64 62 32 64 39 33 65 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 65 64 62 61 62 33 32 2d 31 61 33 37 2d 34 39 39 38 2d 39 35 32 38 2d 36 61 31 62 37 37 31 35 32
Data Ascii: 28613aa0e1</rdf:li> <rdf:li>xmp.did:de4dc18f-2ea4-4780-9842-8119e6d57207</rdf:li> <rdf:li>xmp.did:de5a5f1e-d028-f645-8364-045eeb4badb8</rdf:li> <rdf:li>xmp.did:dea6cb07-34f5-1e48-9747-a3cdb2d93e94</rdf:li> <rdf:li>xmp.did:dedbab32-1a37-4998-9528-6a1b77152
2022-04-08 08:02:43 UTC4711INData Raw: dd ab ed 90 32 a6 5c 54 12 fd 40 d6 e6 46 35 0b bd 07 cb 10 5a 38 90 a2 fe 28 25 04 07 2e 68 bc 87 bf 6a 74 39 5c b7 d9 20 a7 6d 72 75 5f 4c 9a 07 4d 82 9d a9 91 b6 56 84 69 a5 d3 2d 65 86 68 ea 1b 75 6e a0 8a d6 a1 bf 86 4b 9b 31 35 8f af da 9b 2f 48 0f 89 c9 57 14 fb 3e f4 3d b2 70 09 39 2c 6c c7 24 89 ee c9 48 80 78 ba 80 4d 37 f6 ef 97 97 1d 5a 1b 39 a5 06 36 8a af b5 09 6e de 01 b2 89 26 93 2f 5a 06 65 85 aa 2e 23 5a 30 ef b7 bf 7c c6 21 8a 6f 65 21 8d 23 95 15 9b e3 ad 05 2b 41 d3 00 14 df 1d 93 6d 68 c9 1c cc a6 5f ab 47 2a 24 a0 2a 16 23 90 e4 ca 29 b7 c2 72 e2 89 10 93 5c da c5 7b 28 84 2f 24 8b 7e 44 9e 44 78 b1 e9 bf 87 ec e5 26 54 e3 4e 48 28 6d 6e 6c ee 0c 90 a9 92 12 77 66 ec 3d b2 04 db 18 9b 47 3c 42 45 59 42 f1 55 6e a0 d4 0f bf 2a 90 2d
Data Ascii: 2\T@F5Z8(%.hjt9\ mru_LMVi-ehunK15/HW>=p9,l$HxM7Z96n&/Ze.#Z0|!oe!#+Amh_G*$*#)r\{(/$~DDx&TNH(mnlwf=G<BEYBUn*-
2022-04-08 08:02:43 UTC4727INData Raw: b2 b7 8e 20 24 0a 19 96 b4 eb 41 f2 18 0b 14 c0 c7 33 cc a8 05 1b 88 e4 5b df 7d c6 45 8c 8a 0e 39 9a 79 1c c7 4d c9 1d 69 41 de 83 20 43 8f 20 9d 68 7a 49 d6 2e 56 de 49 98 46 46 f5 3d 05 3f 13 95 90 d5 10 ce 57 45 d3 09 48 6c c0 3e 9e ce c1 ab 5a 7f 37 be 17 26 20 31 bd 62 da 6b 6b 93 02 20 3c aa 02 af 4a 7b 8c 98 4f 0b 07 b8 94 89 9c 05 0a 8b b3 01 5d cf cb 32 40 d9 90 53 bb b8 8f 84 68 8a 3e 78 48 6f 0a b7 11 c0 8e b1 f3 f8 fc 3c 3e ec 56 d4 ec ac c3 12 cc 59 16 9b 31 f1 f0 c4 34 c9 39 d1 ef 2d 81 36 e4 fe f0 13 f0 8d eb f4 f6 19 5e 40 b1 0c fb c9 d0 17 b8 96 ea 65 e3 1a 21 58 f6 a5 59 8d 4d 3e 43 be 6a b3 48 55 39 71 08 eb cb 38 bd 6f ad 8a 73 43 42 a3 a9 23 30 83 5c c2 4f a6 5e dd de eb 30 db c5 c6 aa fc 98 d3 ec fc bd c6 63 e6 90 11 25 c6 bb 2a f7
Data Ascii: $A3[}E9yMiA C hzI.VIFF=?WEHl>Z7& 1bkk <J{O]2@Sh>xHo<>VY149-6^@e!XYM>CjHU9q8osCB#0\O^0c%*
2022-04-08 08:02:43 UTC4734INData Raw: 64 e9 60 ba ac 1c 65 bf 40 96 d1 a7 14 25 e4 68 c9 ab d5 08 ee 69 f1 2b 7e d6 40 86 14 12 b9 fc d4 6d ac 61 b3 88 bb 4b 27 36 9b 99 e8 4b 57 92 1a d5 1d 86 cc 72 62 2a 21 65 31 d4 22 bf f2 f5 a4 10 cc d1 4d ea 46 97 10 2a b7 33 08 ad 78 ab 29 ea f4 5e 7d bc 32 ce 2a d9 b2 42 d8 de a5 7b 73 72 cb 26 a9 cd ef 63 3e 9b 45 22 94 a2 53 e0 3d 01 04 57 22 69 63 b6 c9 c6 ab e6 4d 4d ed 61 d3 9d 84 b1 ec 26 a9 53 c9 80 e1 b3 ae c1 78 f8 f4 eb 88 95 29 42 eb d3 5e c3 0b 5b 5c 84 29 64 38 29 8e 40 c4 23 0d 95 7f 9e 87 ab f6 e9 96 12 c2 98 d5 b2 cd 1d d2 c7 3f 34 23 8b 78 35 0e e0 8a fb 6e 32 05 92 7b aa 7a 9a 7a 45 37 ac 66 59 37 2e 40 e4 1f b8 6e a4 fb 60 a4 03 6a 97 fa b3 df 5a 45 eb 2b 34 88 0a 46 f5 a7 14 3b 98 ca 8f f2 8d 47 86 44 96 14 a6 6f ae 06 9a 74 a8 a5
Data Ascii: d`e@%hi+~@maK'6KWrb*!e1"MF*3x)^}2*B{sr&c>E"S=W"icMMa&Sx)B^[\)d8)@#?4#x5n2{zzE7fY7.@n`jZE+4F;GDot
2022-04-08 08:02:43 UTC4750INData Raw: f5 6d d1 c6 e1 d9 24 ba 89 ee 62 91 a7 62 f7 72 11 21 34 f8 54 6f f0 83 e3 ed d8 66 4f 05 86 a3 16 0d 74 97 12 4c d1 87 03 a8 20 77 27 c7 b7 d1 96 47 60 ea 65 cd 02 21 5d 3a 32 d3 06 79 6a 3b 0e fd 32 57 6d 25 72 c5 73 76 39 5c 92 90 07 05 29 d8 0e db 65 12 95 a0 a6 35 66 90 c9 bd 63 ad 37 e8 3e 47 29 b4 52 fd 3b 52 b8 b5 d4 3e b4 ab 56 23 8c 6d b8 20 9d 8f 1a fb 7e d6 54 60 2a 99 0d 8b d5 7c 8d f9 81 26 8a 12 c5 15 94 7a 84 c8 c6 8d f0 53 a2 8a 78 f8 e0 c3 23 8c 70 86 76 79 b2 bb d8 6c 7c df 0c 77 96 f2 49 1d cc 81 88 8d c8 aa 71 3f e4 f8 e6 2e 58 09 1b df f5 3b 3c 59 c1 14 51 5a 37 9a 6e 34 b6 16 5a b3 7c 0b 45 12 54 1f 6a 1a 64 79 6c ca 40 c7 70 cf d6 55 95 79 86 e4 0f 4c 91 48 36 d9 8f c7 b8 ca a5 16 d0 54 65 b7 2c bc a9 f0 8d f7 cc 5c 98 6c 5b 68 92
Data Ascii: m$bbr!4TofOtL w'G`e!]:2yj;2Wm%rsv9\)e5fc7>G)R;R>V#m ~T`*|&zSx#pvyl|wIq?.X;<YQZ7n4Z|ETjdyl@pUyLH6Te,\l[h
2022-04-08 08:02:43 UTC4766INData Raw: 89 a2 65 3c 2a 0a 23 03 c4 76 df e5 db 2e 84 eb 9a 0a 9e 95 6a 96 b2 a2 4c 9c dd 17 7a 76 62 0d 0d 3b ec 72 66 76 c4 c7 64 96 c7 cb cc 92 c8 da 88 30 40 11 9c 37 16 2c c1 4d 0a a0 e9 ff 00 05 99 7c 6e 37 05 25 f7 f0 9b 09 d0 70 f8 86 fb d0 8a 11 b1 f8 76 0d 4c 90 6a a5 e2 61 1d b1 59 0f c4 db 14 ee 07 6a 7b 64 28 15 45 c5 a8 5a 5d 5a 22 4c df 13 a0 52 91 82 a3 92 92 11 8e e1 58 9e f8 25 1a 62 4a 65 24 7a 8a c2 c5 6a b6 f6 ca a6 4e 25 76 66 04 50 53 7e 9f 6b 2a ab 6b 21 42 6b 9d 31 a1 4b 82 a5 ae 58 50 16 34 07 7d eb df a6 44 02 c4 04 44 b3 c3 6b 62 d0 d9 aa c4 ec 03 48 08 05 5b 6d 80 61 e1 5e 41 71 8c 37 b6 d0 c3 e2 b0 f5 e5 31 09 16 46 07 89 2b b8 3b f6 cc ed c0 6f 3b 26 37 f3 08 a1 6b 68 9e 8b c6 b4 a0 1b d7 ae 46 20 da 01 dd 8e 72 25 f3 30 37 5b 7e a3
Data Ascii: e<*#v.jLzvb;rfvd0@7,M|n7%pvLjaYj{d(EZ]Z"LRX%bJe$zjN%vfPS~k*k!Bk1KXP4}DDkbH[ma^Aq71F+;o;&7khF r%07[~
2022-04-08 08:02:43 UTC4774INData Raw: c2 61 a1 08 16 39 5a 78 79 a8 04 3b 85 f8 0e ff 00 0d 40 fb 3f eb 65 84 db 90 36 65 f6 a2 5b 88 21 b0 d4 25 31 c1 1d 25 86 48 82 3c 9c 41 a8 34 63 cb 8a 30 a7 da fb f2 92 2d bf 8a 92 cf 33 eb c7 53 80 94 77 b9 46 9a bc 15 00 55 2c bd 7f 98 16 6d f8 63 20 c0 2b c7 28 b9 b2 17 12 94 82 54 20 84 63 4f 49 56 a0 f1 42 6a 59 d8 51 b8 ae 47 9b 51 8a 47 36 a5 35 ad d7 d7 35 18 01 49 c3 6c e6 a6 87 60 50 8d d1 bc 1b 2e 94 01 64 ab 79 3a 5c 5b 8b 98 cd 3e 31 45 70 46 d4 fb 55 fd a6 ec 73 13 83 74 c6 3b a8 d8 91 3c d1 a1 e2 49 24 1a 9e 20 0a 7d aa e5 66 1b b6 52 26 d6 48 ac 27 65 62 5b 7d a8 7e 1a 91 b1 3d c6 3c 14 c4 a6 cf 30 63 ca 36 0b 39 02 87 df bd 0f 4c 40 6b 54 f4 f8 53 d2 66 9a 66 f8 da 5e 3b 9f 84 54 1e e3 8e 4e 91 68 47 9c b3 fd 62 58 da 43 e9 9f 85 b6 03
Data Ascii: a9Zxy;@?e6e[!%1%H<A4c0-3SwFU,mc +(T cOIVBjYQGQG655Il`P.dy:\[>1EpFUst;<I$ }fR&H'eb[}~=<0c69L@kTSff^;TNhGbXC
2022-04-08 08:02:43 UTC4782INData Raw: f6 05 7c 06 46 31 e2 2c 88 d9 81 2c ac b2 48 d2 be ea a0 b5 07 57 63 52 6b f2 a6 66 91 4e 1c 8a 1a d9 1a 54 48 0f 22 d2 b5 4d 37 1c 7a 80 73 0f 21 e1 0e 39 2c f0 69 97 c9 a5 19 50 87 43 4f 85 08 2a b5 e8 b4 ed e3 98 b1 27 99 62 05 84 9f 4d b6 b8 b6 d5 6d e4 1c 80 07 8b 50 76 3f a8 7b e6 5c 46 f6 d4 62 f5 cb 74 f5 93 7f b3 4c 9b 65 34 c2 34 f8 68 69 e3 5c ac 96 60 28 dc da 1f 49 ae 12 0f 5c a1 04 06 34 03 c5 98 8f 01 90 03 ab 95 8c 59 79 87 9c 7c d4 da 9e a4 ba 6e 98 2b ea d1 07 a2 c6 82 4f 09 03 53 e1 ff 00 2b 36 58 f1 90 2c b6 4a 7d 19 1f 93 ff 00 2e e0 d3 9b eb 73 c8 c6 66 2a 59 4b 55 01 1d 00 5c 12 cd d0 38 c2 3b db d3 ed ad 51 45 55 85 4f 7c d5 ce 44 ee e4 86 a6 55 8b 73 5a d7 ad 32 02 4c 82 9d cc d1 32 90 e0 56 9b 6d bf d1 95 c8 b3 8d 86 3b 35 db 00
Data Ascii: |F1,,HWcRkfNTH"M7zs!9,iPCO*'bMmPv?{\FbtLe44hi\`(I\4Yy|n+OS+6X,J}.sf*YKU\8;QEUO|DUsZ2L2Vm;5
2022-04-08 08:02:43 UTC4798INData Raw: f8 73 2f c3 24 f2 ba 1e eb 69 11 e8 97 cb 39 bf 44 86 fe 39 41 12 4b 21 ae c8 d4 dd 3d 3f 65 dd 14 37 c3 f3 ca e2 7c 40 36 6c fa 4a 71 a5 5d fa 2e f2 df a0 93 4d f8 64 4a a8 aa 96 fd 9a ad 1d dc f7 fd 9c b0 01 11 bf d2 b7 dc 87 9e 16 b4 77 be 84 24 d6 c4 81 51 5e 11 8d f9 7a dd 7f 78 ed d1 46 d4 c9 88 d6 ff 00 d9 fe 73 02 6d 42 c3 cc f7 fa 15 fc 70 45 1c 3c 15 55 65 5e 0a ac d5 35 1f 13 72 2a 03 1d f6 e9 99 30 24 0e 8d 36 be ea da d2 48 47 d5 c2 cd 77 2b 34 86 27 23 83 b1 34 aa f1 a7 a2 8b fc df 6e 4f 96 51 29 81 43 f1 fb 3f 4b 3e 68 7d 43 cc ba 78 bd b3 d1 56 18 27 88 42 eb 24 e8 85 57 9d 7e 32 9f b5 c1 0d 17 fc ac 97 00 26 fe 1f 14 9b 88 4e f4 6d 35 66 79 b4 b9 81 fa bd a0 49 e0 ba 72 87 8f 4e 41 11 be 16 af d9 a6 fc 70 46 3b 7b ba b6 01 ba 85 b5 cc 52
Data Ascii: s/$i9D9AK!=?e7|@6lJq].MdJw$Q^zxFsmBpE<Ue^5r*0$6HGw+4'#4nOQ)C?K>h}CxV'B$W~2&Nm5fyIrNApF;{R
2022-04-08 08:02:43 UTC4814INData Raw: 52 c7 b8 6b 78 14 10 2a c4 11 b5 48 5c 98 00 b1 25 42 f2 4f 4f 8a 44 08 e5 42 cc d4 dc 9f 6c b8 30 2a 33 49 c1 d9 c9 e6 e0 02 49 dc 0f 6c 69 ae d0 fe a7 d6 cb 4b 37 db a7 86 10 16 ed 75 45 bc 23 8f c2 49 1f 68 54 b7 73 89 0b c9 30 d3 6e 63 46 10 33 7c 4d d4 01 d3 ee cc 79 45 2c 9a 5e 2f 6d e9 5d 8f 0e 80 54 8a ed 51 98 d4 59 38 aa dc c7 57 15 df 66 ec 00 e9 f7 61 07 a3 26 3d aa c9 6d 34 66 35 a3 50 d0 9e 3b 11 dc 0c c9 80 60 c7 ef 25 88 a5 15 49 27 b1 3f 79 f9 66 40 0c 0a 09 a2 58 d0 55 88 72 7a 7b 65 a3 66 9a 43 4d c8 d4 b3 7c 3d 87 5c b4 2d 2d 8a 50 4f 2e 15 3c 48 f8 85 7e 91 85 8b 66 25 41 bb 52 a7 73 f2 c5 56 ac dc 9e a8 7e 20 3a f6 f9 e1 42 f7 9c b3 16 00 a8 ee 46 e5 b1 45 2b 23 07 a3 b9 25 47 4d b1 57 ff d6 e6 13 ea f2 4a cb ea 12 a9 b8 50 b5 ea 7b
Data Ascii: Rkx*H\%BOODBl0*3IIliK7uE#IhTs0ncF3|MyE,^/m]TQY8Wfa&=m4f5P;`%I'?yf@XUrz{efCM|=\--PO.<H~f%ARsV~ :BFE+#%GMWJP{
2022-04-08 08:02:43 UTC4822INData Raw: 24 7e c9 1b 81 ed 80 4e f9 b2 b4 c2 c7 4d 92 e5 15 14 a9 84 b1 3c 54 71 5a 9e 84 53 a6 f9 4c a4 0b 1e 24 de 2d 3a 4d 46 cf d1 bb ba 55 98 01 45 0d f0 96 ad 3e 36 f6 19 8f 7c 3c 9b 39 aa 4f 6a da 65 b4 8d 2d d4 2c 9c bd 55 f4 1a a6 84 50 ae df b2 4d 68 30 89 09 b7 81 4c 6a 39 99 2e cc 83 94 6f 50 42 b7 5a 1e 85 5b 2f ad 9a d1 66 f6 48 5c dd 27 19 82 54 48 1c f1 3e db 7e d1 f9 65 46 2c 48 44 27 a3 ae c5 c9 ed d2 2b b5 a9 0e 58 c7 b8 da b5 51 db f1 c9 c4 f0 ec a1 01 73 a6 5e c3 09 d4 1e 20 c5 42 ac 85 98 30 0d 5a 0f 73 5c cb 13 07 66 f0 af 0d d1 6a c4 57 85 3e 21 42 54 12 4d 4d 3d bd b1 2d d1 47 a9 5b c9 28 76 94 0e 34 1e 1d 76 af 5c 20 a4 a1 21 b6 48 64 66 99 7d 49 59 d9 88 35 2a 56 9f ae b9 60 2c 08 4b 2d e5 b7 b9 66 fa ba 32 71 6e 24 0d c7 1f 13 93 32 66
Data Ascii: $~NM<TqZSL$-:MFUE>6|<9Oje-,UPMh0Lj9.oPBZ[/fH\'TH>~eF,HD'+XQs^ B0Zs\fjW>!BTMM=-G[(v4v\ !Hdf}IY5*V`,K-f2qn$2f
2022-04-08 08:02:43 UTC4838INData Raw: 46 be 7f 56 45 70 c4 d7 6a f5 cc ec 79 88 63 28 a1 2d ff 00 2d 2d 82 f2 8a 59 23 5e a4 3f 41 4f e1 96 9c c4 b0 a0 ba 1d 07 48 b6 25 7d 53 70 df 10 6e 24 f1 01 69 fe d6 4b 80 b2 b5 bf a4 2c 65 64 f4 92 58 e3 4a 8a 46 7a 78 1f 87 ae 42 78 b7 67 14 df 48 d6 16 78 08 90 12 a3 a0 a1 e9 e3 5a f5 3d 73 06 70 dd ca 8b 76 73 97 80 b3 95 71 ea 96 61 5a f1 8d 45 5a bf 2a 66 2c a3 dc da 93 e9 7e 64 6f 32 cf 10 b2 89 61 76 2c af b1 62 50 7d 93 cb c4 e5 3a 8c 1e 18 e2 61 76 69 33 d1 f4 26 b1 b8 0e 2a ec 85 aa c4 6c 3a f5 ce 3b 5b ab 32 1c 28 e0 a5 0d 6f 5f 8a df e0 b7 de 4e ae 4e c0 76 3b e1 ec ee cb 39 87 14 b9 34 4a 4c 76 6f 30 c7 2c c6 15 27 83 7c 4a c3 70 3e 7e 19 d8 e9 bb 3e 38 87 26 a0 53 95 d4 be b5 6a cf 31 f5 0a a8 dc 6d 4e c4 1a ff 00 28 de 99 77 84 2f 66 4c
Data Ascii: FVEpjyc(---Y#^?AOH%}Spn$iK,edXJFzxBxgHxZ=spvsqaZEZ*f,~do2av,bP}:avi3&*l:;[2(o_NNv;94JLvo0,'|Jp>~>8&Sj1mN(w/fL
2022-04-08 08:02:43 UTC4854INData Raw: a1 8d cd cc 71 b4 80 b2 c6 6a 5f 73 f2 a6 50 75 20 1a 6d f0 92 cb df 2f b3 ca 56 60 8c c8 42 10 02 9a d7 f1 cc 3c ba e1 8c 59 6b 94 42 2e c7 41 b0 b0 25 67 8a 35 70 09 34 02 87 6d b7 f9 e7 13 ae ed 79 64 f4 c2 fd ed 83 65 3b ad 79 2d 5e 42 53 d3 91 40 ab 1d c1 03 b0 cd 5e 3e cc c9 92 af 91 6c e2 a6 01 e6 2d 5a 5d 64 7a dc 9b 84 7f 13 53 a9 07 b0 a7 6c f4 ae cf ec f8 e9 e3 e6 e2 4a 76 c6 fd 19 64 b6 32 14 0e a8 c5 c1 61 52 3c 2a 7b ed 9b c0 29 ac 95 3d 3c c9 71 78 f7 33 03 46 a0 a8 1f 2a f7 db 6c 91 61 69 fe a5 14 b6 92 16 0a 42 39 1c 50 90 49 f0 af b8 ca 38 59 12 80 82 d2 6b ab 26 8e 3e 51 90 f5 03 c3 dc 1c ae e8 b5 cb 74 35 86 98 f6 b7 82 e6 37 f5 1e 84 b0 35 2c 69 ef ef 99 43 25 86 8a 56 9a d3 d4 8f eb 90 b1 57 2e a1 d7 89 04 1a f4 c9 19 21 3b d0 21 92
Data Ascii: qj_sPu m/V`B<YkB.A%g5p4myde;y-^BS@^>l-Z]dzSlJvd2aR<*{)=<qx3F*laiB9PI8Yk&>Qt575,iC%VW.!;!
2022-04-08 08:02:43 UTC4862INData Raw: d7 8f a7 c2 a7 97 c5 b0 af 88 cb 22 a9 74 f7 05 e3 ac 92 33 49 d0 82 3b 0e 9b e5 ea ae 15 a1 81 6d a2 01 9c 92 d5 3e 04 50 e5 64 2a 26 4b 76 36 5e 9b 32 94 5e 95 eb 5f ec c8 83 49 52 9a ee 29 c4 30 39 f8 63 a0 0c 0e e6 82 98 38 50 13 dd 32 e6 2d 6a 75 b7 91 c8 78 d6 ab 40 58 10 bf e4 f7 cc 3c 97 01 61 49 28 e9 bc bb a6 45 eb 5e 5d 4d 2b c6 84 50 20 0b d4 fc 20 87 ab 6f e0 b9 89 0d 54 89 a0 1a 78 d2 19 ac d1 a4 63 0b f3 2a 6b 1a 11 43 53 d8 e6 ce 06 c3 70 36 a5 71 05 c5 bc 66 0b c5 2b 39 3c 80 22 86 99 3b 6c ab 4d 23 84 41 6f 09 20 b3 38 db 8f da df b8 f0 a6 52 4d b0 28 b7 d3 5c 7c 25 db 7a 3a 86 14 e9 d4 16 02 99 01 26 14 97 7d 52 38 5d 59 aa 57 f6 89 eb 4a f6 19 32 4a a3 0c b6 a3 e0 7a 82 9b a1 27 63 4e cc 32 04 b0 4a 75 bb e3 55 48 82 80 e3 95 37 3f ec
Data Ascii: "t3I;m>Pd*&Kv6^2^_IR)09c8P2-jux@X<aI(E^]M+P oTxc*kCSp6qf+9<";lM#Ao 8RM(\|%z:&}R8]YWJ2Jz'cN2JuUH7?
2022-04-08 08:02:43 UTC4878INData Raw: 77 54 6c 13 07 94 05 94 98 c2 53 61 40 0f 81 39 02 c6 d1 c2 e2 29 3f 79 33 14 23 ab 25 4f 1f 97 b6 55 c4 82 a2 b7 10 d9 c8 3e a7 23 30 e5 cb ae e0 d3 2a 26 d4 14 53 dc a9 60 cb 2d 5b 63 47 06 80 f8 54 fe bc b2 2c d0 e6 fc c3 1c 88 a4 af a9 46 75 ea 18 8e 9e db 76 cb 6d 2b 2d af 0a c9 18 2e 43 c9 f0 aa 81 bf d1 ed 95 e4 dc 22 45 32 ba 99 ed 11 5d a2 05 64 62 39 52 80 1f 7a 7d 91 98 71 04 97 1f 8a d8 fc 97 37 36 e4 fd 63 e1 4a d5 64 5d f9 7d 3d 36 cc c1 10 91 c9 31 d3 f5 09 59 4b 41 24 75 04 00 0a fd af 95 3a fd 39 19 c5 92 32 fa f6 10 93 4b 22 98 e7 74 d9 37 20 b0 ea d4 ed b7 4c a6 31 63 2d d2 39 2f 19 22 67 32 54 a1 4f 8a 33 c4 ef b5 7e 83 96 f0 b5 04 74 af 79 e9 bc 85 87 a8 bf 18 e4 49 e4 bd 29 c4 f7 6c be 26 9b 40 49 6f 19 d2 5f 4b 91 8d 4f 50 80 52 87
Data Ascii: wTlSa@9)?y3#%OU>#0*&S`-[cGT,Fuvm+-.C"E2]db9Rz}q76cJd]}=61YKA$u:92K"t7 L1c-9/"g2TO3~tyI)l&@Io_KOPR
2022-04-08 08:02:43 UTC4894INData Raw: ee 18 75 34 cc ba d9 9d 2b 7e 8f 8a 35 96 8e 5a 55 e2 d4 22 b5 34 fc 76 c8 90 c0 84 1a 42 21 2b 24 c7 92 12 45 4a 9a 27 80 f7 1e 03 1b 6b 25 2f 32 cb 66 e2 27 60 95 dc 93 e0 7a 65 d5 61 97 34 ee cd 16 f2 11 0d c3 a8 70 f5 53 d7 90 3f d4 65 07 d2 52 45 15 3b 58 e3 b0 82 47 05 9d a1 21 97 db 7f e1 96 82 d8 51 3a 8d d4 d7 30 bc 61 ba 05 20 aa ad 48 26 bb f7 ef 81 04 25 f1 87 0d eb b6 ca 9c 54 30 da a4 57 ed 2f 8f be 44 b0 a4 d5 d9 56 46 59 14 14 24 7c 27 a3 6d d4 7b 8c 85 35 90 96 5c 5b 3c c8 8f 33 08 d4 55 52 bb 0f a0 8c 91 6b 47 da 6a 2f 52 d1 91 2c 74 e1 27 f3 74 a2 b0 d8 7c 4b db 31 e7 b7 36 34 8d b6 91 6d a2 f4 ae ad d2 49 c0 20 33 8f 89 94 f7 34 34 ca 6c de cd c3 64 3c 7a 7d c4 45 91 2e 3f 72 54 81 1a fc 24 29 ec 07 7c bf c4 be 8d e0 a5 cb a6 a4 04 c8
Data Ascii: u4+~5ZU"4vB!+$EJ'k%/2f'`zea4pS?eRE;XG!Q:0a H&%T0W/DVFY$|'m{5\[<3URkGj/R,t't|K164mI 344ld<z}E.?rT$)|
2022-04-08 08:02:43 UTC4901INData Raw: af fb 13 4c c8 21 ae 93 48 64 b7 9e dd ec 63 0c 9e 99 a4 54 06 a3 d4 6f 88 d7 35 b9 66 59 52 3e 4b 21 60 91 5a 23 71 91 81 67 2d bd 58 0f 86 a4 f8 e6 3e 9b 29 c9 22 1b 02 95 b5 c2 a5 cd 18 b1 43 f0 b3 00 48 0c 4f 41 b6 6d 73 13 c3 b3 22 54 2e 61 96 eb 51 0f 45 63 03 1f 50 9a 0a 20 db 6a f5 3e d9 56 23 69 12 4e b4 f7 11 46 7d 69 da 59 43 6c b2 0d c0 a6 c2 83 a0 a6 67 5d 37 40 b1 df 36 c6 90 37 ac a3 d3 51 f1 d4 b1 20 ed ed 5a 66 7e 21 6c f2 15 5f 24 58 b7 98 75 4b 6b 73 46 69 64 41 f1 6e a0 83 5d c7 85 32 79 85 0d 9c 10 6d ee 5a c5 9d f7 95 20 17 6d 49 a5 67 3c 4c 7f 0c 74 a6 c4 ad 73 5f ea 8f 36 e2 f1 2f 3b eb f7 9e 61 92 97 ad c6 38 c9 31 0e fb 9d c6 67 e0 e6 e0 64 95 b0 bb 3d 13 56 d5 e6 ff 00 45 e8 77 24 93 b6 6d c6 40 39 b5 c6 24 b2 24 f2 9e b9 66 b5
Data Ascii: L!HdcTo5fYR>K!`Z#qg-X>)"CHOAms"T.aQEcP j>V#iNF}iYClg]7@67Q Zf~!l_$XuKksFidAn]2ymZ mIg<Lts_6/;a81gd=VEw$m@9$$f
2022-04-08 08:02:43 UTC4909INData Raw: 84 bc 6a a4 10 28 57 6e 14 a7 5a 75 c6 31 4a b5 be ac 67 2d 1a f2 e5 41 42 aa 38 d4 7f 33 76 c9 70 53 12 94 37 ac ee ed 08 3c 58 74 ed 5f 7f 7c 9d ad ac bc 3e a5 b0 91 c7 07 52 3e 2a ee 3b 75 c9 82 c0 95 6d 1b d3 49 4b 3c be 92 48 d5 f5 18 54 0a 0f 0c 26 8a dd 26 6f 7a f3 c8 b6 e1 7f 7a 95 0c f5 e4 ac 7b 50 9f e6 fe 5f b3 95 c6 34 cb 9a 51 ea fa ca f1 41 f0 b1 3c 01 e1 b7 2f 01 d4 75 f0 fa 32 f1 4c 4c 4a 1a 5b 27 50 c9 72 81 64 31 31 35 a8 15 51 5a 78 57 2c 06 da 16 69 77 a1 02 ab 55 c9 24 80 4d 28 07 8f f0 c1 20 dc 02 a5 cc 68 19 6e ad 83 56 44 66 60 cb 50 48 34 aa d3 2b 12 64 0d 2b 40 8c b1 12 cc 78 15 01 81 df 63 da 98 0c ad 36 af 72 c2 e6 53 70 02 80 54 2f 1e 3b 74 a0 21 7d bc 71 06 95 56 28 26 58 23 87 8d 18 d5 d7 9b 00 a4 0d b6 f7 f6 c0 a8 66 89 ee
Data Ascii: j(WnZu1Jg-AB83vpS7<Xt_|>R>*;umIK<HT&&ozz{P_4QA</u2LLJ['Prd115QZxW,iwU$M( hnVDf`PH4+d+@xc6rSpT/;t!}qV(&X#f
2022-04-08 08:02:43 UTC4925INData Raw: cf 18 d8 29 a5 07 cb bd 3c 32 61 2a d0 db cd 13 bc d0 d0 23 8d b6 ea 72 26 49 b4 15 dd bc 7e af 09 15 94 37 56 1d cf d3 89 97 73 5c 8a 72 97 b0 45 1a a5 c2 16 8a 35 e3 d8 b2 9f 65 d8 9c d7 c8 1b 71 4d da 16 3b f9 4c 61 a2 5e 29 4f da 5e 2c 6b dd bb 65 c2 3d ed 82 2d da 46 b3 27 16 24 12 6b 53 b7 d0 70 1d 93 c2 8e 4b 58 d5 0a 40 41 45 35 24 7e 3e fd 70 f1 36 a6 4f 0c 12 48 12 53 c8 88 94 8a 1a 9e 40 9d 8e fb 6d 98 b2 e6 c2 49 05 e4 f2 c8 e6 dc 95 40 2a 05 0f 6f 73 99 11 51 b8 54 e4 f3 48 6e 21 a2 f1 89 79 2b 1d 8f 11 4f a7 27 4c e4 ba 07 37 5c d5 95 48 0a 2a 18 90 07 fa bd a9 95 11 bb 8e 50 90 cc d4 65 8c 22 b2 6d f0 ef 51 f3 f1 cb 40 65 12 88 b4 ba 02 e0 a9 62 b1 ba 9e 21 b6 00 fb e5 e2 2d 80 db 57 22 c6 19 54 44 25 0e c0 92 c0 8a 72 f0 51 d3 2e 8a 85 0b
Data Ascii: )<2a*#r&I~7Vs\rE5eqM;La^)O^,ke=-F'$kSpKX@AE5$~>p6OHS@mI@*osQTHn!y+O'L7\H*Pe"mQ@eb!-W"TD%rQ.
2022-04-08 08:02:43 UTC4941INData Raw: 2c b5 53 cb fc 92 50 95 e4 0f 55 1d 32 dc 79 ef 9b 59 14 2d 52 cf f2 ea f6 43 c9 3f 7d 2f 3a 49 15 b0 2e ea 3f 98 91 f0 85 f9 9c 67 a9 00 35 8d d1 d2 f9 20 c9 24 16 f1 5c 46 fe ab a8 6f 53 f7 6a bf eb bf 50 07 52 78 e6 34 75 5c 5d 19 18 d3 ff d6 e6 71 fd 66 f5 02 a2 14 51 fe 4f 52 73 46 0b 60 8a ba 59 4f 6f 56 20 16 ad 0d 76 df 2c e2 0c b9 2c 31 6a 12 3a ac 91 47 5a d5 5c 9d be 55 c2 0b 48 58 61 e2 c1 e5 dc f5 f8 77 fb f0 da 84 4a e9 ff 00 55 e7 2d c3 b0 aa 13 e9 a8 a3 38 23 ec 80 3e c8 ff 00 28 e3 cd ba 94 e2 66 08 16 25 11 10 03 0a f5 24 ff 00 94 72 49 b5 5b 96 8d cd 39 38 04 0a f1 a1 5a d3 b9 db 03 03 ba 18 ca 04 42 33 c4 92 7e 21 5a 11 ef 8d d2 0a 1a 6b 5a 4a 88 a1 ca ad 18 9d a8 7d ce 00 51 6b fd 54 59 5f 8a 07 92 a3 e2 03 89 00 7e c8 ec 32 55 6c c2
Data Ascii: ,SPU2yY-RC?}/:I.?g5 $\FoSjPRx4u\]qfQORsF`YOoV v,,1j:GZ\UHXawJU-8#>(f%$rI[98ZB3~!ZkZJ}QkTY_~2Ul
2022-04-08 08:02:43 UTC4949INData Raw: da c0 c6 03 6e ed 2c b1 07 59 c3 1a 05 2a 37 a9 ef cb ae 4a 25 a0 ee 10 57 5e 56 1a 95 a4 77 32 cf 15 ba c7 18 54 67 20 0e 2a 7a 50 6e cf 53 f4 e5 67 21 09 89 4c 2c 1a d7 47 b7 54 8a 44 96 44 3f 65 95 9a 39 28 6b 52 0f c3 b5 2b b0 ca 48 27 74 da 15 b5 a4 96 39 24 b7 4e 4f 23 f3 79 83 51 8d 4f d8 0b d3 87 e3 96 08 d1 64 64 d4 5a c8 b5 88 5e 70 4f af 3b b1 8e a2 b4 50 08 e5 f1 1a 7c 3f b2 29 d7 7c 9f 0d ec da 27 b3 15 d6 2e ae 6f f9 5c 4f 56 97 6a d7 dc fe ac cc c7 11 1e 48 6a c9 81 bf 67 0a 39 ba 9d 8f 42 7e 5e 38 72 ee 90 c9 65 6f ad 22 db 99 0b 44 ad 56 50 07 d3 46 eb fd 33 0f 92 42 4d e6 28 e2 b6 11 a5 ba b2 20 e4 48 3f 16 c6 9c 49 6a 0a e6 46 23 68 e4 83 d0 6f 05 a5 d4 89 12 34 92 11 55 a5 29 b7 da a9 3d 36 c9 65 87 13 1a 4d ed 75 3b f9 61 ad b2 ac 70
Data Ascii: n,Y*7J%W^Vw2Tg *zPnSg!L,GTDD?e9(kR+H't9$NO#yQOddZ^pO;P|?)|'.o\OVjHjg9B~^8reo"DVPF3BM( H?IjF#ho4U)=6eMu;ap
2022-04-08 08:02:43 UTC4965INData Raw: f9 66 a7 50 61 2b 8f 57 2b 08 90 36 19 96 b9 a6 4b 7f 02 5c 5a 71 22 e2 ed a5 fb 55 51 c9 47 d9 2d b1 de a6 8b 9c cf 10 12 76 92 81 20 29 5b 58 49 7b 34 3f 5a 43 eb 5a 4a 0b 85 df 92 d3 ed 50 ed b7 5c c4 9e 5a b0 1b 31 c0 ec ad e6 69 0d bd a2 e9 d7 1e 9c 76 b3 4a 24 86 51 1f 37 25 0f c3 1b 6f c9 17 fc a5 cb f4 d2 ea 37 6d cb be d6 84 f3 52 d8 58 cb 6d 14 83 d1 7b 66 09 30 5e 2d 14 84 0f b5 5e ab 21 af c5 5a e7 43 a5 91 2e af 3d 30 dd 4f d2 d3 26 36 36 ea bf 17 53 b3 03 51 b2 8f 13 9b 88 ee eb 64 c6 af 2d d5 c3 42 e8 a8 e4 9e 82 94 23 36 10 50 97 5c 5b 4b f5 72 24 20 6f 51 f2 1d 32 f0 59 10 87 4b 8b 98 4d 63 27 87 72 bb 0a 9d b2 68 56 b5 29 1c 80 4a d4 0c a4 d7 ad 3e 8c 89 4d 27 f6 bb c1 e8 84 0d 38 50 14 9e 8d 53 4e 87 b8 19 87 21 d5 29 82 cf 2d b4 cb 04
Data Ascii: fPa+W+6K\Zq"UQG-v )[XI{4?ZCZJP\Z1ivJ$Q7%o7mRXm{f0^-^!ZC.=0O&66SQd-B#6P\[Kr$ oQ2YKMc'rhV)J>M'8PSN!)-
2022-04-08 08:02:43 UTC4981INData Raw: bf ae 20 2a 09 34 8b d6 b9 85 65 58 99 e6 5a c6 0b 50 91 5d aa 07 4a fb e1 b5 08 09 ed 6e 9b 54 68 12 27 79 fa 98 c0 a9 e5 df e8 18 43 22 ff 00 ff d5 e0 f1 fe ec 72 65 0c c0 ef 5f da 19 82 dc 88 b6 90 ac 84 a4 5f 0b 03 b1 ad 07 be f9 09 16 08 a6 ba 4b 22 78 87 79 0d 2a 28 36 53 d0 ed 94 db 4d a8 08 de 7b a2 d1 28 e4 a2 a1 3b 53 c7 e7 e3 8d a7 89 52 3b 89 9c d0 85 6a 1d d7 75 fb f2 05 b2 d1 50 ea 8c a1 ad ca 20 42 49 ab d0 d6 9f ca 72 ae 1b 49 54 d3 da 38 ad a4 64 57 70 4d 59 90 57 85 3b fd 1d f1 20 84 d6 c8 83 0a 5d b8 f4 a5 2f d2 a4 ee 77 ed 5f 0c 04 f0 a1 7b 42 f1 a3 21 40 b5 3d 40 a7 20 3d fc 46 52 27 6b 68 94 b1 2b 18 68 db 90 62 08 0d d4 71 eb d3 2c 8c f7 45 a1 d1 25 76 71 39 d8 03 40 01 e2 36 d9 aa 3c 3c 33 2e d9 23 ae 2d 4c f6 e4 48 e5 66 e0 ab 19
Data Ascii: *4eXZP]JnTh'yC"re__K"xy*(6SM{(;SR;juP BIrIT8dWpMYW; ]/w_{B!@=@ =FR'kh+hbq,E%vq9@6<<3.#-LHf
2022-04-08 08:02:43 UTC4989INData Raw: e3 d7 91 a7 e3 95 92 9a 45 da 4a a2 b0 02 c6 84 92 6b 40 7e 8c 89 52 16 09 ca 83 2c 7b b2 37 51 b1 df 05 31 4c d2 6f 58 c6 f7 7c d1 64 5f 85 bc 4f 88 ae 62 4b b8 20 46 99 0c 1a 48 69 23 36 44 dc b4 c3 80 68 99 5b 89 af ed 2f f5 cc 09 64 ab e2 d9 bb 82 f9 26 2d f5 cd 0b fd 13 50 b7 95 6e 90 f2 8d b9 ae eb d8 71 df 6a 66 20 c7 1c a2 c2 78 8c 36 29 f7 93 75 3d 48 fa fa 9a 2c 46 da c9 90 34 4e c1 64 58 dc ee c0 9e 35 e2 3a 66 87 5b a5 17 18 8b dd da e9 a5 2e 13 3d a8 74 45 2f 9f c3 33 49 2c 6a f6 e7 d4 44 11 92 b5 23 ec c8 07 4f 98 cd 7c bb 1c f2 0c ff 00 34 0e e5 22 ff 00 11 41 72 f3 dc c7 10 47 45 3c 9a 32 09 dc d0 f3 43 f0 d1 8e 6e f1 68 b8 40 0d 07 2d ee 80 93 cc f1 6b 45 5b 53 8c 88 a0 56 31 aa 52 3d c0 00 05 a5 77 e5 4a 8e e3 36 f0 d3 70 f2 75 f2 9d b1
Data Ascii: EJk@~R,{7Q1LoX|d_ObK FHi#6Dh[/d&-Pnqjf x6)u=H,F4NdX5:f[.=tE/3I,jD#O|4"ArGE<2Cnh@-kE[SV1R=wJ6pu
2022-04-08 08:02:43 UTC5005INData Raw: 78 e3 0b ea 26 c4 90 4f 5e bc be 9c d4 4b 19 72 04 91 36 0f a7 de 5e 0b 58 5d 19 e4 50 dc 66 96 80 d3 f6 43 7e d3 b7 61 f4 66 3c a1 2e e7 22 04 13 56 89 8f cc 57 28 a5 6c e6 8c 14 f8 63 8c 46 bb a8 35 e2 ed 4a f5 ee 79 66 ba 7a 70 79 b9 90 cb 21 c9 1d 7b 71 a8 4d 75 15 dc af ce 29 81 f5 00 2a 49 27 f0 14 1b 0f bb 2a a0 36 ea e6 0b 3b a7 71 69 b6 a9 12 85 91 8c 2d 51 25 61 e2 23 db e1 f8 cf da ff 00 28 66 21 95 7f 63 68 8a 0f 55 b3 3a 60 b7 ba 7e 32 a9 42 aa 63 20 0a f5 a5 17 ad 47 c5 4a 66 4e 1c bc 5f 07 1b 20 e1 4a 75 4f 30 5c b5 22 b3 91 23 05 08 31 d2 9c 4d 37 3b f7 cd ac 2b ab 41 3d 03 5e 54 b8 d4 6c 5d 2e 63 95 84 26 41 49 41 fe ed 81 d8 b0 3b a7 8f cb 23 9b 20 1c 9b b1 02 8a d5 cd b7 a9 76 92 05 17 d1 cb cb 98 a7 19 aa 77 60 48 15 27 fc 9f 84 8c 38
Data Ascii: x&O^Kr6^X]PfC~af<."VW(lcF5Jyfzpy!{qMu)*I'*6;qi-Q%a#(f!chU:`~2Bc GJfN_ JuO0\"#1M7;+A=^Tl].c&AIA;# vw`H'8
2022-04-08 08:02:43 UTC5021INData Raw: bf ff d4 24 8a 2f 58 bc b1 a8 41 fb 5c 8f 5f ec cd 69 76 08 1b 93 15 b4 12 48 fb ba 82 47 13 b7 d1 90 6b 91 62 31 f9 85 16 f5 1a dd 0f 11 f6 83 ef 5a f5 f9 65 82 c3 8c 25 ba 39 7c cc 27 d4 5a 49 eb f5 6e 2a 08 eb 5a 1a 74 f9 60 e2 66 0d ac d4 6f 10 4b c6 de 9f 56 66 e5 c5 36 db da b8 0b 60 29 55 dc eb 1c 81 ed 59 bd 23 f6 97 c0 fd 1d 72 21 04 ae d2 3c c2 b6 93 2c e4 86 e2 db ed 5a 64 d9 c4 b3 34 f3 2d bf 35 91 78 49 1f 52 58 f1 fc 3a e0 6d b4 15 d6 a3 a7 d9 b1 96 35 fe f6 bc 94 9a ec 4f 61 8d 34 db 14 d5 6d cc b5 fa ba 80 19 be cf 2a 6c 7c 32 c0 d6 54 a6 d2 d0 c3 c1 2a 64 4e c3 b0 ef 86 d9 52 59 0c 73 c8 e5 4b 10 49 a7 1e b5 a1 c9 b1 57 ba b4 4b b9 68 18 d5 06 db 54 12 3b 93 d8 e2 b7 4a 8c 24 b9 81 54 2d 55 08 a0 a8 04 ff 00 5a 64 55 b3 cd e3 2c c9 f1 f2
Data Ascii: $/XA\_ivHGkb1Ze%9|'ZIn*Zt`foKVf6`)UY#r!<,Zd4-5xIRX:m5Oa4m*l|2T*dNRYsKIWKhT;J$T-UZdU,
2022-04-08 08:02:43 UTC5029INData Raw: e6 24 94 fe f1 55 1b 89 e7 fc db 9f 85 bf 6b 8f 86 44 87 27 09 b4 6e 99 65 25 94 31 c9 07 06 df 91 15 a9 2a 4f c4 3d b2 9e 6d f2 9d 22 1a fa c6 f6 79 a6 65 90 43 c0 a2 21 3c 82 13 5d 85 3a 75 db 22 1a 66 4a 57 71 2a 7a 4b 6d 6f 20 66 91 f9 78 10 47 c2 bf 16 64 47 76 00 d1 54 82 e4 7a 6a d2 9f 8a 22 4b 1a 54 d4 75 a7 89 f6 ca a5 1b 2e 64 66 3a a7 1a 5e 93 7b a9 5a 7d 77 4e 61 2a b0 3c 95 63 62 c8 05 36 e7 40 a6 4f f2 6b f4 e1 e0 6a 94 c2 16 6d 3e 4a 4c 14 88 fd 21 f1 ba 00 92 35 4d 29 56 df fd 8a e5 9c 9c 72 7a a1 7f d0 17 f7 56 89 20 b8 50 d4 65 62 37 3b f5 23 73 86 9a 8c 92 d2 55 f7 99 dc bd 68 15 68 42 93 bf 4f d7 80 c6 d8 a2 21 7f 49 e9 c8 7a 67 7a 01 d0 d3 a1 f9 64 78 55 49 74 66 be b9 66 b4 9e 3e 65 03 93 42 39 57 a8 15 cb a3 2a 0c 92 ab e8 44 6a 90
Data Ascii: $UkD'ne%1*O=m"yeC!<]:u"fJWq*zKmo fxGdGvTzj"KTu.df:^{Z}wNa*<cb6@Okjm>JL!5M)VrzV Peb7;#sUhhBO!IzgzdxUItff>eB9W*Dj
2022-04-08 08:02:43 UTC5037INData Raw: cd 45 55 bf 9a b9 2c 51 e2 24 80 99 1e 10 c0 35 c4 b3 9e 74 96 d9 c2 b9 62 4a ee 78 f8 54 9e b5 cd d6 22 40 a2 d4 4d a3 ee fc d3 7b 3d 9a db 5c b0 9a 4e 67 e2 90 28 54 1d bd 31 d1 7e 8c a6 3a 61 c5 6c 01 d9 05 6b e6 ab c5 b3 b8 b1 b9 45 9c ca 29 13 b1 23 d3 27 ab 28 1f 69 a9 b5 5b 2d fc b4 44 84 86 c9 b4 ae c6 ee 2b 79 93 eb 10 ad c2 a6 fc 1c 1a 1f 9f 1a 66 5c 81 ad 9a 93 fd 33 cc 07 4b 8e e4 44 8a 63 9a 40 e6 25 1c 57 88 1f 60 53 70 0e 61 66 c5 c7 cc b2 3c db 9e 79 7c d5 76 b7 37 77 48 93 07 54 11 48 c5 07 a6 0e c9 cc 6c aa 3a 65 15 e1 0a 08 b6 7b 7b ac 2e 8c 61 8e 1b 58 2d 89 8e a3 85 68 8a 4f ec c8 f5 3c a9 fb 5e 19 a8 8c 4c fa b7 5d 25 36 b7 7a 16 a6 ad 05 d5 9c 41 a3 35 0f 1b b1 f5 b7 fd b0 36 db 23 33 21 d6 d8 92 99 c5 65 63 36 a3 14 c2 2b 67 0e bc
Data Ascii: EU,Q$5tbJxT"@M{=\Ng(T1~:alkE)#'(i[-D+yf\3KDc@%W`Spaf<y|v7wHTHl:e{{.aX-hO<^L]%6zA56#3!ec6+g
2022-04-08 08:02:43 UTC5053INData Raw: c2 94 eb 98 e6 44 b9 71 08 bb 88 e2 9a 62 50 f1 85 07 7e de fe f8 44 db 69 18 6c 3f 48 da c9 2c 52 ac 16 91 a5 1e 43 4a b3 9f b2 3c 49 23 f6 57 13 98 c4 ed ba 78 6d 5b ca 3e 59 f2 de a1 eb 7d 75 26 b8 28 19 82 16 31 a2 95 15 e6 f2 02 a8 bc bf 61 39 31 ef 92 cb 9e 40 77 31 84 40 96 ec 2b cd 7a 38 d3 b5 02 6c 9f 9d ac b1 89 a1 90 74 08 6b f0 9a 96 af 0a 52 b5 df 33 74 fa 8f 10 6f cd 8c e0 07 26 27 14 12 5b ca d3 b3 f2 55 35 0a 37 24 b7 80 cc f9 35 f2 4d ae 66 37 25 39 0e 07 a9 20 d2 be c7 30 ce cd 82 56 80 9a 2b 3a 12 55 91 ab f1 11 b8 a7 6f 96 2c 97 c3 7b 2f d7 63 e0 12 5a 2f a2 36 26 80 f7 50 7b 8f 1c aa 61 ba 28 cb ab 38 ad ee a4 17 82 49 ed 8f c2 ac 49 51 42 45 49 23 31 46 e3 66 52 d9 07 7d 35 bd d5 e4 b6 2b 1b 49 6a aa 3d 39 15 ca 08 88 ea 78 ef cb e1
Data Ascii: DqbP~Dil?H,RCJ<I#Wxm[>Y}u&(1a91@w1@+z8ltkR3to&'[U57$5Mf7%9 0V+:Uo,{/cZ/6&P{a(8IIQBEI#1FfR}5+Ij=9x
2022-04-08 08:02:43 UTC5069INData Raw: 32 48 6a 40 1e 18 ce 34 18 9d 83 3c d0 34 ce 13 16 b7 93 d6 98 ae d5 5a 2d 06 e2 9e f9 a7 c9 2b 6a e2 42 6a 77 65 6f 3d 16 8d d2 40 00 a5 68 d5 eb f2 c9 63 8d 84 24 53 c0 6f 5e 66 05 a3 5e 84 13 52 c4 75 19 9a 19 04 03 ea 1f 5c e1 1b 13 ea 0e 28 b4 da 83 a6 58 23 d5 8d 85 4b dd 3a 4b 51 ca 59 08 e4 c4 00 6a 4e de 3e d8 8a 28 25 36 b3 59 5a 2f 5e 35 0c 63 1f 1c 95 da 87 a0 3e 39 5c a9 ad 1f 65 3c b7 4a d1 a1 1b 02 40 e8 77 fe 53 db 31 8e c9 44 36 a5 6f a9 dc 24 3a e2 bc 76 d6 e5 54 88 f8 97 60 05 15 41 a5 2b e2 4e 43 83 87 78 b9 03 6e 48 69 12 3d 4a 06 b3 d2 c2 88 19 b9 09 25 21 4d 6b b2 72 3d b2 51 b1 b9 6c 08 39 b4 4b 88 3d 3b 4b 4b 47 9a e9 80 25 94 10 a8 6b ba ec 78 b6 58 32 03 cd 97 45 1d 5f 4e 5d 3a f7 ea b3 72 0e a1 09 67 5e 24 37 7d bc 32 c8 cb 88
Data Ascii: 2Hj@4<4Z-+jBjweo=@hc$So^f^Ru\(X#K:KQYjN>(%6YZ/^5c>9\e<J@wS1D6o$:vT`A+NCxnHi=J%!Mkr=Ql9K=;KKG%kxX2E_N]:rg^$7}2
2022-04-08 08:02:43 UTC5076INData Raw: 6a 21 da 59 b5 b2 b9 91 ee 0c 91 83 5f 4c a0 a9 63 d8 74 e8 7c 70 49 87 0a 61 61 72 8d 34 af 23 96 45 5a 98 48 55 03 6e a4 1a 72 3e 03 22 da 02 56 f7 25 24 fa bc 25 4c 12 05 66 1d c1 1d ab fd 31 23 aa 11 3e 94 05 f8 a9 0c 48 a8 51 bd 3e 9f 7c 6d 2a f1 69 f0 da bf af 79 70 cc 6b 45 89 6a a4 d7 c7 f9 46 58 24 c4 a1 e7 80 c3 74 b0 c4 1a 3f 50 92 8a a7 99 1f ed 78 e4 49 b4 da 65 0d 84 f3 c8 52 b2 47 0a 02 0c ce 0a 80 06 ec 57 df 35 f2 01 a0 84 1c ac 93 9a 02 78 54 f1 67 14 63 4e e0 65 62 34 d4 a7 15 f4 b1 c2 61 27 d3 88 8a 86 24 f1 a0 fd a7 a7 53 89 80 2c c0 4d ad 2d 74 cb 57 4a 5c 09 03 21 e4 00 aa ee 2b 40 57 7e 40 f4 cd 5e 78 d7 46 76 9a de 5e 5b 43 07 a7 0f 25 2c b5 44 a2 f1 3d 05 2b f6 b6 1d 73 14 ee 69 78 ad c9 2c 97 30 89 7d 00 29 fd d9 ad 0e dd f8 f6
Data Ascii: j!Y_Lct|pIaar4#EZHUnr>"V%$%Lf1#>HQ>|m*iypkEjFX$t?PxIeRGW5xTgcNeb4a'$S,M-tWJ\!+@W~@^xFv^[C%,D=+six,0})
2022-04-08 08:02:43 UTC5092INData Raw: f4 a4 04 8e 5d 00 df 71 5c 28 28 59 ac dc 39 11 3d 21 15 0c dc 81 02 9d 7e 7e d8 db 44 b6 6e da ee e8 a0 b5 b4 62 21 07 92 80 2a 4d 3f 6b 05 20 22 e5 bf 13 41 22 de c4 a4 0f 84 b1 1b a9 3d 0f 4a 64 69 98 54 d3 a5 16 76 b2 18 37 74 d8 b3 7c 40 83 db 7f b3 5c a6 5b b3 5f 71 34 32 3a 9e 34 6a 00 40 26 80 f8 64 18 da eb c9 a3 70 a1 56 30 14 f2 66 e1 cc b7 cb c2 9e d8 02 15 24 79 d1 cc f1 40 92 c5 26 cb c3 a0 3e e3 bf b6 55 92 20 a0 a3 05 d4 50 15 05 08 65 3f e7 b6 69 ce 3e 23 b3 59 34 87 5b 95 9d 99 9f 68 c1 67 65 a7 c3 4a 74 a7 6c b3 80 45 41 56 7d 43 d0 84 24 9c 95 97 75 50 68 0e fd 47 8e 54 70 f1 14 12 96 0b e8 15 f9 49 08 92 43 b8 05 8e d4 f6 1d 72 53 d3 10 36 60 4a 2e 1b eb 68 e5 64 99 38 f3 fd 90 48 35 a7 ec f5 20 65 43 4c 65 ba 10 d7 9a c2 c7 00 8d 13
Data Ascii: ]q\((Y9=!~~Dnb!*M?k "A"=JdiTv7t|@\[_q42:4j@&dpV0f$y@&>U Pe?i>#Y4[hgeJtlEAV}C$uPhGTpICrS6`J.hd8H5 eCLe
2022-04-08 08:02:43 UTC5108INData Raw: d6 07 7e 53 31 44 5e a7 a5 2b d0 fb e1 3c 91 4a 77 6d 6e b3 39 5a 50 8d c1 df 71 d3 b6 40 85 2a 89 3b 5a c4 cc ca b5 5e 85 b7 07 e4 7f 56 0e 16 2b 27 7b ad 5c c4 f2 bb 4d 25 54 32 1e 29 45 03 7e 4c 7a 6d df 24 3d 21 53 8f f0 79 d4 24 89 74 b9 55 96 35 76 e3 2b aa 90 29 43 c5 db 8a be fd 29 f1 65 43 37 46 69 85 8e 93 6f 22 44 0d 0d c2 0a 35 43 50 9a f4 e7 b7 e1 95 f1 59 61 24 a7 53 d1 e3 b7 bc 9d 84 cb ea 46 42 96 ab 14 2c 3a d2 bf 16 df ea e5 e0 b4 12 97 6a 37 52 4a ce ab cc ce 40 22 61 56 2d 41 d7 6d 87 cb 2c 88 47 12 4c b6 b2 b5 bf af 2c 45 0d 79 38 7f 87 fb 77 cc ab 50 8c 90 18 ed cd b4 34 8c ca 01 ae f5 35 e9 f2 1f 8e 5a 10 4a 5d 6d f5 ab 49 09 4e 28 d1 f4 7a 56 9e 39 61 16 c6 d0 9a 95 e3 42 ad 04 6e cd 42 1a b5 f8 49 3d 48 1d b0 88 ad b6 8f 2e a2 8c
Data Ascii: ~S1D^+<Jwmn9ZPq@*;Z^V+'{\M%T2)E~Lzm$=!Sy$tU5v+)C)eC7Fio"D5CPYa$SFB,:j7RJ@"aV-Am,GL,Ey8wP45ZJ]mIN(zV9aBnBI=H.
2022-04-08 08:02:43 UTC5116INData Raw: c3 fe c5 c9 8c 8a 53 7b 68 f5 6f 56 50 ca 7a 12 42 d2 9d ba 66 9b 3e 12 2f 8a 40 8f 78 83 95 09 0e 83 f4 b1 8b db 27 0d c8 71 dc 9e 84 b5 69 ef 4e 99 ca e6 c2 41 bd b7 ee 26 7f 2d 83 b0 84 92 99 e3 20 16 00 95 07 ad 36 cd 79 3b 72 d9 bc 3c cb f3 45 e4 b0 6d 37 50 8a ee 4b 17 49 27 51 32 10 68 5a 23 45 29 df 97 d9 e4 3e ce 6e b4 27 a9 4d 73 7c f9 e6 39 d2 33 1e ee 65 34 17 4a 50 05 06 9f 0f a6 7a b2 ff 00 31 a0 f6 ce d3 0c 0f 27 03 22 6d a5 6b 52 4d a6 58 58 bc 5c 55 b5 18 db d5 fd 96 01 49 03 e6 0e 4b 26 3a 36 d4 25 b5 35 e6 d9 da 28 e6 8a 30 4d c4 f2 a8 e9 50 8a 2b d4 0f 1a 16 c8 c3 73 ba 24 14 ed 6e ee 2c 2c 6f 23 d3 dd 65 13 94 56 91 50 f0 50 2a 58 b7 57 12 1c 91 60 00 65 1a 7e b5 24 11 41 61 30 8d 94 29 72 ec d4 a3 91 4e 34 6a 31 a9 f8 7e 11 91 e4 a7
Data Ascii: S{hoVPzBf>/@x'qiNA&- 6y;r<Em7PKI'Q2hZ#E)>n'Ms|93e4JPz1'"mkRMXX\UIK&:6%5(0MP+s$n,,o#eVPP*XW`e~$Aa0)rN4j1~
2022-04-08 08:02:43 UTC5132INData Raw: 8f 89 f5 65 ec 18 ec 11 4f 56 f9 e5 d9 32 50 24 74 6d 84 45 d3 da 47 94 bc af e5 b1 1c 36 36 12 99 a1 91 79 73 62 44 b4 15 7e 9b 1a 9a 0c c5 d4 6a 23 b0 a9 5c 4f 7f 3e f7 26 11 3e 4c d7 51 bc bc d5 6c e1 95 e2 78 29 21 55 0a 08 01 48 a6 de 27 b0 cc 6d 4e 59 e5 88 24 18 fa b6 a1 d0 fb d6 31 8c 49 03 76 b5 0d 3a 3b d9 8d d5 c0 48 f8 2c 65 53 a3 92 80 86 f8 69 5a 56 9f 6b ad 31 cb 88 48 f1 9f 4e d1 db f8 8f 07 3f 4f be be ae 6b 13 5b 35 aa 4b 67 a6 af d5 24 91 a6 46 53 48 02 b5 07 71 4a 8a 72 a9 c9 67 31 c7 e9 24 c8 11 f4 6f 5e 5d 3c d6 16 77 aa 62 d7 de 57 bf b9 76 9d 63 67 57 2c f5 20 2d 01 ec 6a 7a 8c d6 4f 49 92 5b d7 36 f1 90 0d 98 c5 ee 98 11 44 8c 42 a1 03 88 26 a4 fb ed 98 12 8d 0f da dc 12 c9 2c 03 2d 41 f9 64 44 a9 b3 85 8b 6b be 5e 5b d4 3d f6 dc
Data Ascii: eOV2P$tmEG66ysbD~j#\O>&>LQlx)!UH'mNY$1Iv:;H,eSiZVk1HN?Ok[5Kg$FSHqJrg1$o^]<wbWvcgW, -jzOI[6DB&,-AdDk^[=
2022-04-08 08:02:43 UTC5148INData Raw: 31 9b 81 93 19 0e d3 34 87 31 b5 d1 a3 40 14 83 51 44 04 8a 90 4b 7e d5 3c 32 32 3b d3 55 28 5c de ab 33 b4 68 bf 67 73 4a 6e 4f 6f 1c 90 8b 14 13 5e 4a ff 00 bc 5a a7 21 f1 11 b1 cb 80 4b 96 58 a6 d9 88 4a f5 d8 ff 00 0c 95 a2 da e4 02 88 c7 d9 63 5a 8a d7 6c 08 55 bb 69 04 44 28 fd dd 00 dc ef fd b8 42 b7 6d 66 b3 a2 af c4 97 4d 22 ad 64 21 63 e0 7a 1f e6 af f0 c0 4b 30 8f bb 8b 4f b1 43 0d bb 34 b3 a3 86 12 9a 81 51 e0 be 15 f1 c8 f1 26 91 22 fa 5a 31 2f c9 88 e4 c5 9a 80 d4 74 db 23 c2 c9 2f 7b e9 15 0a d6 aa fd 76 a7 4d 86 4b 84 32 05 0c 93 2d 45 79 16 20 d0 13 df 0f 0b 30 51 22 e1 5c 92 5b 81 65 a1 34 3b 1f 97 8e 44 86 68 eb 18 c5 ea fa 61 f9 10 38 a1 34 af fb 2a f6 ca c9 66 15 bd 39 62 91 6d 55 19 8b 29 f8 be d5 7b 54 65 72 90 1b b9 31 8b 2e f2 fc
Data Ascii: 141@QDK~<22;U(\3hgsJnOo^JZ!KXJcZlUiD(BmfM"d!czK0OC4Q&"Z1/t#/{vMK2-Ey 0Q"\[e4;Dha84*f9bmU){Ter1.
2022-04-08 08:02:43 UTC5156INData Raw: b3 aa 86 24 0f 1f 7e b9 ba fc a8 11 a7 27 09 b2 ad ac cb 64 f6 93 c5 3c 8b f5 a7 89 4c 7e 95 49 2d 21 2c d5 a1 23 e7 df 06 0c 46 32 b0 e7 92 f3 39 b4 5b fb e8 b9 e9 cc a4 1a 16 50 7a 75 fb 5f 3a 74 ce b2 12 17 bb ad 90 27 92 eb 2b 89 b4 b4 36 ad c0 dd 4a 01 1c 37 e1 5d a8 69 b5 7d 8f 4c 35 67 66 3b 8e 69 4c 77 c8 f7 92 a4 ac 17 60 08 23 e1 3c 4f 46 f1 cc 8e 12 03 8a 4a 1e fa 14 bd b9 79 ed e0 08 aa bb ac 42 a0 53 bf b6 5b 03 42 8b 54 82 ad 84 0a d2 24 73 56 ae 68 29 ed db 21 22 a1 98 68 36 a3 55 99 b4 e6 fd cc 3f b6 f2 0a 04 a7 b6 c3 db 30 32 1e 1d dc a8 9b d9 6d b4 72 fd 64 5a 5b 81 2d c4 4c c9 c8 10 02 c6 3a 15 ae c7 28 b0 45 b7 79 04 c3 57 d1 52 d5 52 74 ba 59 ef 1d 44 c2 48 a2 25 85 76 68 a5 09 df 6f 84 fd f9 8e 00 96 c5 19 63 dc 95 cf ab ea 5f 56 54
Data Ascii: $~'d<L~I-!,#F29[Pzu_:t'+6J7]i}L5gf;iLw`#<OFJyBS[BT$sVh)!"h6U?02mrdZ[-L:(EyWRRtYDH%vhoc_VT
2022-04-08 08:02:43 UTC5164INData Raw: f6 73 a2 c3 2e 28 f1 17 2a 27 65 6b 0f 25 eb 7a 9b 41 14 d1 47 0c 37 11 99 96 49 64 50 04 63 ed 3f 5a d7 f9 56 99 54 f5 31 8f 2e 6d a0 5a 1d bc 81 77 14 df 59 92 54 83 4f 62 04 73 4a 40 e6 3a 1a 20 f8 b9 0f e5 a5 33 1f 26 b8 08 5d 13 2e e4 53 24 83 cb fa 4a a4 56 b6 31 3d cc bc 1c a1 50 4c ae 47 7e 51 7d 85 5f b4 7a f1 5c e6 7f 33 92 72 e2 97 a7 c9 84 a0 7a 30 4d 77 cb 57 b3 5c 41 24 70 c7 e9 cd ca 86 22 ee bc 94 ee 58 bf c5 9d 3e 9b 5d 03 1e 7c 9a 80 de 91 11 79 2e 28 10 49 2c c2 5e 41 9b d3 01 94 d0 75 35 3d 28 7a b6 0f e5 08 c8 50 72 06 34 4e 82 9a 9e 93 3c cb 24 0f 31 8c 07 01 a8 c0 02 7a d4 91 51 4f da 5c 72 4a 39 28 82 1b 46 cb 66 f3 45 dc b6 13 58 44 4c 9a 83 dd 89 bd 6a 0e 4a 8a 3e c8 ae 64 c3 18 1b 96 b3 2d a8 37 63 af 6a 3a 4d c0 ba 94 19 23 21
Data Ascii: s.(*'ek%zAG7IdPc?ZVT1.mZwYTObsJ@: 3&].S$JV1=PLG~Q}_z\3rz0MwW\A$p"X>]|y.(I,^Au5=(zPr4N<$1zQO\rJ9(FfEXDLjJ>d-7cj:M#!
2022-04-08 08:02:43 UTC5180INData Raw: 83 02 d2 85 9e 93 39 b8 55 89 88 8d 5a bc db a0 c8 4a 4c a3 07 a2 d8 89 ad 42 88 68 93 b9 fd db 31 06 a2 9b 9a 1c a8 39 44 a8 c7 62 ef a9 8b 69 63 32 35 cc 95 e6 00 22 b4 a9 f8 7f 86 59 cd a8 0e 8b ed 6d 44 37 b2 2d a5 ab 71 4e a4 2d 0e dd 76 c0 2d 95 2f 9f 4a 67 9d a7 b9 62 61 60 08 5f 9f ea a6 1b 64 01 53 b0 b7 33 bf a0 ee 9c 77 a2 06 e8 a3 fa e3 22 9e 6b b5 8b d1 a7 2a 24 41 f8 9a d4 01 ff 00 11 34 df 2a 0c 24 69 71 be 96 4b 3a 23 a1 76 a5 5d f6 0a a7 b1 af 7c 2a a5 67 65 0c 30 bf d6 17 f7 88 4f 16 4d b9 7b 95 c1 24 84 ca da 58 ef 2c 64 59 50 b0 41 40 08 a7 20 3f 56 41 b4 a9 5b db 4b 24 4f f5 08 78 17 a7 ef b7 15 f6 a7 b0 c0 84 5d c1 6b 70 3e b1 b3 7c 2a c5 80 15 f7 c2 96 ee 18 4f ce c9 62 72 8c 09 27 90 1c 85 3b 1c 34 d6 52 67 b0 b7 6d 31 fe aa 94 11
Data Ascii: 9UZJLBh19Dbic25"YmD7-qN-v-/Jgba`_dS3w"k*$A4*$iqK:#v]|*ge0OM{$X,dYPA@ ?VA[K$Ox]kp>|*Obr';4Rgm1
2022-04-08 08:02:43 UTC5196INData Raw: 93 ea ad 63 71 b4 86 b4 a0 f0 39 94 d9 48 6f 42 df 9a b2 12 10 9e 80 54 fd 07 be 4c 35 a3 9e d6 e1 10 38 aa 26 df 6a a0 7c 8e 46 91 48 bd 2e 4b a5 32 d8 17 1e 9d c8 0a 78 80 49 03 a0 af 50 2b 91 90 1c d1 c4 8f ba f2 9d 95 94 f1 4d 08 7f 59 80 14 26 a2 bf e7 db 2a 19 0f 26 76 4a 4d aa 49 75 69 73 fa 3e 24 75 69 37 90 15 35 af f1 5c ba 20 11 69 a7 ff d4 e7 fa 79 9f 51 29 6d e8 99 2d c6 e4 20 a9 a8 e9 5a 0f a7 34 e0 39 71 3d e9 c7 d4 a7 7e 4e 8c 51 05 07 01 e1 f3 ae 26 9b 12 dd 5f 4b 92 1b 88 6e e4 91 d9 ab c4 29 22 9b f4 00 f6 c1 6a b5 16 ea da 62 f3 28 12 30 01 10 74 eb d4 e2 59 0d 95 e5 d5 17 cb b2 44 a8 55 4b 96 f5 49 1c 80 27 a5 17 a1 c9 24 49 3d 8e ea 32 a2 f6 50 cf 6f 18 dc aa d5 4b 53 f6 a9 ff 00 11 c0 9d 91 50 de c3 24 71 c9 1b 70 0d 4d 9b e1 22 9d
Data Ascii: cq9HoBTL58&j|FH.K2xIP+MY&*&vJMIuis>$ui75\ iyQ)m- Z49q=~NQ&_Kn)"jb(0tYDUKI'$I=2PoKSP$qpM"
2022-04-08 08:02:43 UTC5204INData Raw: 37 2a 49 03 e2 e3 b0 07 f8 e6 3c e6 ce d1 51 da fa 72 2d 14 80 18 8f 55 3e d5 08 ad 28 db 1a 7c b2 83 34 19 2b da e9 33 df 4b 1c f7 4c e2 17 a8 e4 63 0a 68 07 51 4e a7 28 9e 7a 0d 67 22 65 61 a3 6a 12 2c 91 45 68 f2 48 9f 65 8a 96 24 75 d8 2f fc 6d 98 b2 97 11 68 32 b4 35 d5 c0 86 dd a3 24 20 2c 39 86 53 d4 7d a1 96 00 c5 57 4b b4 9f 5f f5 63 b5 21 02 f1 dd 14 d4 83 b0 58 c7 73 94 66 cf 1c 7c db 40 25 98 e9 9e 5d d4 12 58 6d ac e4 0d 70 ca ca d0 48 f4 8e 35 1d d9 d0 d5 45 0d 78 81 bb 66 b3 f3 91 c8 69 b3 1c 4c 8d 07 b2 69 4f 69 e4 db 37 e0 de b6 a7 70 a3 94 c5 42 28 00 74 51 d4 46 3b 33 7c 47 25 13 5c af 77 65 1c 54 37 79 6f 9e 3f 35 2c 35 a1 fa 22 3f f4 a9 58 8f 56 7e 0a aa 8c 0f 44 a0 ab 50 7c 3c b3 61 18 19 6e 5c 59 c8 03 41 23 8d 16 58 41 6f dc d2 40
Data Ascii: 7*I<Qr-U>(|4+3KLchQN(zg"eaj,EhHe$u/mh25$ ,9S}WK_c!Xsf|@%]XmpH5ExfiLiOi7pB(tQF;3|G%\weT7yo?5,5"?XV~DP|<an\YA#XAo@
2022-04-08 08:02:43 UTC5220INData Raw: 4a 87 8a 46 00 70 71 fb 24 1e aa dd 0f be 44 82 91 bf 34 e5 a0 2f 39 40 bc 64 04 86 53 dc 9d ea 46 63 12 df 10 a3 75 75 75 1d ed 20 51 c9 9b 81 3d 00 51 b5 06 48 51 16 d8 36 64 fa 77 95 75 cd 7a 1f 5e 1b 39 4d b5 02 ac aa bc 56 bd aa 5c 80 47 fa b9 8b 39 80 e4 01 4f 40 b2 fc ae b1 b6 8c de 5f ea 76 a9 54 15 85 47 aa c0 ff 00 2b 52 80 1e bd 33 5b 2d 48 6e 09 8d d8 f2 b5 a5 9a 3d dd ba dc f0 52 58 c8 a2 25 3b ed c8 26 ef c7 df 30 06 59 1f a5 26 51 ea a1 77 f9 9f 63 65 04 50 e9 7c 63 40 7e 11 02 88 eb b7 56 60 05 40 ec 0e 23 0c e4 77 d9 a6 59 23 d1 85 ea fe 73 ba 9e fd a4 8a 46 49 29 b9 62 64 2e 4f ed 53 a2 8f 96 6d 71 e9 80 1b ee e3 4b 21 2c 72 6d 57 55 d4 58 7c 6c f4 62 c5 41 20 76 fe 39 94 34 f1 ee 68 32 2a 9a 67 95 75 6d 72 40 0c 4c 22 73 50 5f 6a 57 7d
Data Ascii: JFpq$D4/9@dSFcuuu Q=QHQ6dwuz^9MV\G9O@_vTG+R3[-Hn=RX%;&0Y&QwceP|c@~V`@#wY#sFI)bd.OSmqK!,rmWUX|lbA v94h2*gumr@L"sP_jW}
2022-04-08 08:02:43 UTC5236INData Raw: 22 1f 8c 72 f8 06 db 67 31 93 b4 21 29 71 03 7b f0 47 6e 9d f1 97 29 6e ec 23 84 80 f2 79 bf 29 74 b1 70 89 69 aa 41 23 31 20 2c a0 a1 51 d2 bb f8 64 06 b8 5d 0d d7 c3 7a 57 e4 1f e5 25 ba 79 b0 6a 32 6a 70 dc c7 a6 bb 37 d5 e3 35 e6 c5 68 92 0a ef c1 0f fc 36 66 69 66 33 e4 bd bd 3c fb cf b9 84 c9 84 5f 60 0c ea 1d 73 58 ab 58 0a 54 dc d0 66 3c 99 84 ba fb 4e 87 54 82 5b 49 d7 9c 53 46 d1 b8 22 a0 ab 0a 10 7d b3 16 58 84 f6 ef 14 e4 46 7c 1b f7 3e 20 b8 d2 e5 4b c8 ec e5 5e 69 eb 98 ea 9b 02 23 24 54 8e b4 6f c3 be 71 11 9d c6 ed ea 27 14 6e a5 35 c8 91 da 05 56 3c 4a 04 63 40 36 e5 cb 35 92 14 4d 38 93 91 0c 66 09 da 4d 51 64 9d 40 54 4f 52 46 6a 90 0d 7b 53 fe b9 ca a5 b3 8b 77 cd eb de 58 93 42 bd d0 2d a5 b8 47 91 e2 0c d2 05 e4 ee 0b 13 f1 70 1d 39
Data Ascii: "rg1!)q{Gn)n#y)tpiA#1 ,Qd]zW%yj2jp75h6fif3<_`sXXTf<NT[ISF"}XF|> K^i#$Toq'n5V<Jc@65M8fMQd@TORFj{SwXB-Gp9
2022-04-08 08:02:43 UTC5243INData Raw: b1 32 44 44 88 77 23 b2 93 f3 ef 99 10 36 e3 4e 28 ad 2a 18 e2 88 c8 67 8c 3b 82 3d 30 2a c0 78 93 b0 c8 cc b1 88 4c 2d ee 1e c2 ce e0 7a 51 3c 2c 54 16 61 57 1e c9 fc b9 51 08 29 70 ba f5 be 18 a8 00 3d 3b d3 bd 72 74 d6 d3 5d dc 92 3d 34 55 5d f7 1f c4 64 f8 43 12 a4 f6 a2 45 2e 68 64 db 7e fb e1 b4 04 25 e2 b8 40 26 35 4e 80 1e a3 2c 89 64 be 18 22 9d 56 3b 25 e3 4d dd 9b a9 f9 76 c4 9e f5 a4 5a 28 8e 32 9f 6c 77 ae e7 2a 3b a1 09 30 56 61 24 69 53 4d f7 a6 48 2d 28 dc 3d c3 2f c0 3d 34 20 7c 35 03 7f 1c b6 34 84 35 bd bd e3 4a 0a 21 34 fd a1 d0 64 a5 48 29 bc 96 10 5e 5c 15 8c aa 3a 7c 5c c9 22 b4 fe 27 b6 63 71 10 d7 6d dd 59 35 dc 7c e6 3c 1b c7 a9 a7 b8 c8 89 53 5f 15 22 62 9f f4 6d a3 5a c4 5b 97 ec b5 78 ee 7a e5 52 16 6d 81 dd 0a 79 5e 15 36 ea
Data Ascii: 2DDw#6N(*g;=0*xL-zQ<,TaWQ)p=;rt]=4U]dCE.hd~%@&5N,d"V;%MvZ(2lw*;0Va$iSMH-(=/=4 |545J!4dH)^\:|\"'cqmY5|<S_"bmZ[xzRmy^6
2022-04-08 08:02:43 UTC5259INData Raw: cb 10 36 cc 79 f2 42 32 2b 88 21 9d 9a 4f 8a 27 52 08 6a f5 f1 ca 6a d9 23 a4 f4 26 b2 50 84 c6 46 e1 41 f0 f7 eb 94 46 26 d9 5a 12 59 65 2c 41 66 65 00 00 ee 68 47 d1 99 9c 37 bb 5f 15 3f ff d0 e3 da 8e a7 73 31 f5 2f 2e c3 a6 d4 3c a8 00 1d a9 f6 b3 55 4d 86 65 04 9e 6f 8a 36 f4 ca d4 0f b0 ca 48 dc f7 c9 70 16 43 2a 06 ef 54 7b a9 7d 46 6e 52 54 d1 db ed 6f d3 ee cb 40 a6 b2 6d 07 18 95 07 29 15 9c b1 a1 35 dc 1f a7 12 18 15 58 6d 22 bb 94 09 40 e1 52 7e d0 00 ff 00 6e 44 58 67 10 b9 63 b6 af a6 c4 71 1b 83 52 29 4e d4 19 36 c0 9e 40 1a fa 37 8a 07 fd e5 36 22 bf e7 be 45 b0 8d 96 58 cd f5 04 68 ae 57 b5 4b 12 4d 08 f6 c8 91 6b 12 a3 7d aa 49 3c d1 7a 43 84 4a c0 92 46 ed f3 1f cb 84 0a 41 36 ed 6a f1 dc 02 cd 42 77 2a a3 66 df 6e 58 80 a5 0b 67 c5 41
Data Ascii: 6yB2+!O'Rjj#&PFAF&ZYe,AfehG7_?s1/.<UMeo6HpC*T{}FnRTo@m)5Xm"@R~nDXgcqR)N6@76"EXhWKMk}I<zCJFA6jBw*fnXgA
2022-04-08 08:02:43 UTC5275INData Raw: a8 01 c9 2a 15 7a b5 07 2a d3 f9 b2 40 53 02 12 f4 d6 64 2c ca cc ca ca db d0 f7 1f d3 c3 07 0b 45 a1 af 21 bb 9a 46 5b 79 05 11 83 b2 af 5a 1f db 5a fe a1 96 00 c0 85 05 b1 14 69 6d d2 b7 23 91 8c 8f 88 95 1b b1 65 c9 82 2d 1c 29 7c 5a 6c b3 1e 64 72 f5 14 f5 1f 66 9e 39 91 c4 39 37 c6 29 c6 8b 6e f0 c1 eb 82 ab c1 b8 d3 a3 92 3a 28 3d 97 b9 ca cc 92 42 1a f6 e2 e2 0b b8 e5 91 da 49 db 6d 8d 7e 16 a8 34 c9 30 25 57 49 48 fd 62 25 03 88 61 c4 75 e5 d8 f5 db 6c a2 7c d8 5a 67 70 7d 28 bd 75 70 1d 5c 46 c0 75 2a 4f 51 e1 43 b7 d3 90 60 83 9d ef 3d 77 10 20 54 a9 ab 57 f1 c2 1a b7 43 4e ad 24 7c 59 c8 92 8b e0 0e dd c9 cb 80 6c 01 b6 8a 19 2f 12 2e 35 7e 42 ae 7b 50 0a 8f 0c b0 36 05 1b 8b 0f 56 e1 e6 f8 38 02 68 0d 29 4f 7e f5 c2 4b 31 16 96 fe e8 f1 8c c8
Data Ascii: *z*@Sd,E!F[yZZim#e-)|Zldrf997)n:(=BIm~40%WIHb%aul|Zgp}(up\Fu*OQC`=w TWCN$|Yl/.5~B{P6V8h)O~K1
2022-04-08 08:02:43 UTC5283INData Raw: 82 b5 21 97 a3 02 7b 11 e1 8c 62 c8 a4 13 5b db 6b 89 e9 c5 32 c7 24 5b b6 fd 13 c2 95 eb f4 66 c2 17 17 12 5b a3 6d e4 b5 ba 82 28 dd ab 24 52 d6 80 81 55 4e 83 e4 c7 23 26 36 13 38 af 6c 75 6d 3c c1 3a ac 72 2b 34 95 55 07 9d 0f d9 3d fa 7c 3b e6 01 06 26 db ac 14 26 a9 a9 5f ea 97 6b 6f 1c 3c 23 8d 4d 02 ad 48 53 d2 a4 57 7e d9 3c 51 10 1c dc 49 0a 40 ae 9b 75 a9 dc bb 2d 64 b7 44 01 99 7a 02 07 4f 0e be 39 69 cf 18 6d 7b b8 73 c9 48 59 b4 38 6c 89 8e 42 0a 3d 5d b9 28 0d ec 07 1f 87 32 e1 9b 89 80 22 49 45 dd 94 31 46 d2 c5 56 0e c4 ef 5f 84 8e d9 97 09 5a 48 46 68 f6 f2 dc c1 23 20 69 15 78 82 9b d6 a7 a1 03 db 21 92 40 15 10 b4 05 e6 9f 2c c4 db 49 14 81 e3 63 c6 bb fc c7 2a 6c 3e 79 64 72 00 2e dc 79 c7 a2 79 67 a7 de 69 11 ac 56 e8 f1 09 fe 19 1e
Data Ascii: !{b[k2$[f[m($RUN#&68lum<:r+4U=|;&&_ko<#MHSW~<QI@u-dDzO9im{sHY8lB=](2"IE1FV_ZHFh# ix!@,Ic*l>ydr.yygiV
2022-04-08 08:02:43 UTC5291INData Raw: 54 b9 6e 87 6a a8 ae 54 36 0c 0b 1d 83 4b 7d 23 51 9e e6 5b 88 52 fa 25 0e 63 60 42 3c 47 7f dd bf c3 cb 7d a9 4f 87 31 27 8c 83 76 19 63 9d 17 d0 7e 45 d7 2c 75 6d 15 2f 2c 4a c8 29 46 a1 dd 4f 56 56 db b1 c7 09 00 12 37 a7 22 5b d1 4e ef ef a5 64 5a d4 21 5f b3 40 7f 1c ab 51 98 d6 fc bf 1d 56 31 16 97 c2 ad 14 94 0d c4 13 db ae c6 b9 af 88 20 f3 6d 2c d2 ce 55 56 59 14 12 58 7d d9 d6 e2 9d 10 47 5f b1 d7 ca 36 c8 e3 3c d4 1e 99 d1 44 d8 b7 5a 76 52 bd 96 0b 7b 69 66 b9 60 90 22 33 3b 35 08 55 02 a4 9a f8 60 94 84 45 93 40 6f 7d ca 05 9d 9f 0c cf 2c 5e a4 cb 66 44 8c d3 1e 20 29 8c 38 57 24 30 1f 0f 1e 7f 69 b3 cc b2 61 f1 37 bb fd 3b bb f0 68 25 ba fe b2 81 19 67 5f 4d 49 21 57 7a 03 e0 bd f8 e5 31 d3 19 9e 4e 34 e5 61 ec df f3 8b 3f 96 b2 c4 c7 cf 1a
Data Ascii: TnjT6K}#Q[R%c`B<G}O1'vc~E,um/,J)FOVV7"[NdZ!_@QV1 m,UVYX}G_6<DZvR{if`"3;5U`E@o},^fD )8W$0ia7;h%g_MI!Wz1N4a?
2022-04-08 08:02:43 UTC5307INData Raw: 91 87 2f 73 fe d6 65 48 ba e9 9a 64 ba 24 f3 e9 7a 03 c7 35 52 05 1e a1 a3 02 43 36 d4 5e dd 3a e6 25 93 b3 6c 4d 06 19 15 ec da b4 c1 64 50 b5 61 4a 1d 80 5e e7 e6 3a e6 41 8f 0a 41 b4 e3 49 bb 3f a4 e1 f4 d4 7a 56 ed 50 2a 54 16 3d 29 df 2b 11 b6 7c d9 ad b7 9a 75 7b 4b a9 6c 66 67 ad c8 a1 77 1e a1 3f 0f c2 a3 9f 45 5e c3 b7 5c c0 ca 0d d3 3b a0 f4 cd 57 cb 56 97 5a 19 b9 8a 47 fd 27 05 11 1b 6f de 93 40 79 6d f0 d3 f6 4f fc 0e 63 67 c0 25 1b 1f 50 e5 e6 cb 9a 51 f9 71 f9 a3 2f e5 79 95 2f 26 17 50 dc 39 69 61 1b 15 e1 b1 91 4e e2 a7 a5 33 5b a3 d5 cf 4a 7d 02 c4 be a8 b2 30 12 d8 be c3 d3 35 3b 6d 52 d6 2b ab 66 0f 14 d1 ac 8b 46 07 66 15 1d 33 d1 b1 e5 8e 48 89 47 a8 e2 fe d7 5b 28 98 94 72 8a 0e 99 90 03 51 71 a1 22 b5 af 6c 55 64 a9 40 78 fd ae d8
Data Ascii: /seHd$z5RC6^:%lMdPaJ^:AAI?zVP*T=)+|u{Klfgw?E^\;WVZG'o@ymOcg%PQq/y/&P9iaN3[J}05;mR+fFf3HG[(rQq"lUd@x
2022-04-08 08:02:43 UTC5323INData Raw: c7 ed 0a d3 e0 df 70 bb e6 93 36 82 70 37 02 61 d7 d2 4c 39 7f 55 be 19 bb f7 f7 8b 7a 56 93 f9 e7 e6 8d 1a c9 13 59 b2 8e e0 2a ff 00 bd 26 40 bc 98 d5 a8 45 0e fc 7a 7e 39 b1 c5 af d4 62 02 26 a5 e7 3b e2 df be 6c 65 8e 07 73 63 dd c9 99 e9 ff 00 9f fe 4c d5 a4 78 ee 24 92 d9 e3 8c 33 19 12 aa 4d 37 55 65 aa 92 33 68 3b 5f 14 85 cc 18 fc 38 bf dc b4 f8 04 72 20 a7 76 d7 ba 0f 98 95 6e 74 fb 88 a5 04 54 80 c3 6a 56 9f 0f 55 cc 30 70 66 a9 44 8f 3f e1 ef e8 79 36 7a a2 96 de 68 9c 50 55 4b 06 ae ca 39 71 1f e4 d3 f6 4e 63 cb 4b 43 91 fb eb f6 24 64 4a e4 f2 e4 94 12 38 22 36 f8 41 3b 30 3f 2f 9e 62 1d 2c 86 f5 b3 60 c8 3a 20 ee 3c bd 71 0d 49 5a f4 2b 43 5a f8 f5 df 19 69 c8 6c 19 01 4b 24 b1 25 ba 00 7f 57 cf 31 b8 59 f1 05 8f a6 4a ea ce 54 f1 51 53 b7
Data Ascii: p6p7aL9UzVY*&@Ez~9b&;lescLx$3M7Ue3h;_8r vntTjVU0pfD?y6zhPUK9qNcKC$dJ8"6A;0?/b,`: <qIZ+CZilK$%W1YJTQS
2022-04-08 08:02:43 UTC5331INData Raw: cb fb 64 b6 09 7b fd e3 31 e2 43 51 fe 4c 05 45 3c 0e 63 cf b6 65 c7 71 fa 7b 9b 06 4b 36 c3 fc c9 a1 cb a0 dc 05 53 50 c4 91 4a d0 0a ec 39 1a 67 4f a3 d5 8c e2 dc a8 ee c7 dd ba 29 20 d7 36 81 9b ff d6 f3 13 cc 5b 74 50 23 02 95 f7 1e 19 8d 4c dc b2 44 65 26 3d e4 2a 36 f1 c8 10 8b 57 81 96 20 39 55 40 04 6d fc df 3c ac ab 68 81 29 1f 22 54 9a 9a 1d be fe b5 c8 73 65 48 ae 50 16 56 09 c4 03 b8 27 af 6d b2 34 82 50 b7 32 c9 1d 44 75 21 76 1b 74 18 40 b6 08 35 45 20 ac c0 b3 9f 7c b4 21 74 4b d0 c6 f4 f7 ad 29 ed 8d 28 45 da a4 82 27 7e 47 85 00 35 14 ad 7a 01 91 21 9d a2 18 da bd 2d db 97 14 5a 92 a7 a3 1f e9 80 0e a8 40 db 98 e2 57 e2 e0 d6 a2 bb e4 d5 08 3e b2 80 32 51 96 4d 8e d4 02 99 36 04 37 0c 32 46 c6 a6 85 85 37 c5 14 51 71 01 c9 7d 4d c2 d2 bb
Data Ascii: d{1CQLE<ceq{K6SPJ9gO) 6[tP#LDe&=*6W 9U@m<h)"TseHPV'm4P2Du!vt@5E |!tK)(E'~G5z!-Z@W>2QM672F7Qq}M
2022-04-08 08:02:43 UTC5347INData Raw: 74 e4 d8 8d 18 c9 94 77 e6 92 5f f9 c7 48 d4 2a 64 92 47 61 d4 23 70 a5 3a 11 4f da ff 00 2b 33 30 e8 72 c3 a0 6c 24 21 a3 d7 34 74 82 49 16 09 6e 24 8f 65 79 dc 48 c0 1f 6c cf 96 19 93 d0 5b 01 1b 4a 23 97 4a d5 25 fa a4 c7 d0 26 ae 66 23 95 29 fb 2a a3 32 61 8e 50 dd aa 5c d2 b9 f5 96 df 84 cc de 95 28 82 a1 58 0e 9b 66 74 70 77 b1 ae 89 a5 af 9b 75 4d 42 c8 96 b8 60 f1 8a aa 10 38 15 fe 53 b7 eb ca 72 69 c0 96 e8 11 a4 4e 9b f5 ab cd 38 dc d1 c5 5b e2 08 4a b5 07 87 88 f6 cc 69 63 11 95 30 ba 42 6b 5a 3d 8d cd b7 aa e1 c0 a7 f7 8d 50 c0 9f 15 23 7c d9 e0 cd 2c 66 83 74 67 4f ff d1 f3 7c 97 0e df 6e bb 81 ba 8a 13 9a f0 1b 2d 55 64 8e 05 a3 72 2b 42 28 3a d6 bd 0d 70 98 21 b3 1f a8 55 a1 01 08 5e db 91 f3 fe cc 6a 96 d4 25 49 e6 42 23 a0 3d 0a 80 40 34
Data Ascii: tw_H*dGa#p:O+30rl$!4tIn$eyHl[J#J%&f#)*2aP\(XftpwuMB`8SriN8[Jic0BkZ=P#|,ftgO|n-Udr+B(:p!U^j%IB#=@4
2022-04-08 08:02:43 UTC5363INData Raw: 75 52 db 84 30 99 65 d6 96 31 5c 5a af d6 26 4b 71 2a b2 2a 2f db 65 e8 49 fe 5f 6a e6 8a 53 30 3c 51 f5 11 f6 35 02 c2 ed fc a3 a4 5a 5c 5c 19 a6 33 00 41 89 da 32 88 08 3f 64 3d 6a 4a fe d6 75 19 3b 42 73 80 ad bb d6 53 25 65 ff 00 93 ae ee ed a4 92 09 ed 9e 23 fb b0 e5 8b 70 23 e2 d9 69 c8 57 c5 46 0c 1a d8 e1 90 bb f3 4c 65 dc 81 f2 be 81 6b 65 14 8b 34 9c b5 06 3f 68 6c aa be 1c 5e 87 f0 cb f5 da d3 90 8e 11 50 fb d9 99 82 51 ad a5 47 14 a0 c4 11 ae 54 f3 01 54 f6 ee 47 47 fa 33 0f c7 24 51 e4 c2 45 99 db 7a 8f 6c 9e a2 45 13 ec 7f 7a 38 03 5e bc 57 7f d5 9a 19 0b 91 dd 88 0d 3f 98 de d5 3f 46 5c 22 1b 33 f6 d4 91 43 f4 d2 b5 1e d9 38 e2 24 58 2d c0 d2 1e e2 2b 79 24 4e 17 11 b2 30 f8 1d 7e ca 0e d5 56 c9 08 98 ed f3 64 45 b1 fb cb 6d 04 5c fd 5a 2d
Data Ascii: uR0e1\Z&Kq**/eI_jS0<Q5Z\\3A2?d=jJu;BsS%e#p#iWFLeke4?hl^PQGTTGG3$QEzlEz8^W??F\"3C8$X-+y$N0~VdEm\Z-
2022-04-08 08:02:43 UTC5371INData Raw: 9a ac 17 29 c6 a4 74 a0 6a fc a9 ed 9b 4d 3e a2 24 51 fb 7e e6 9c 90 21 8b f9 fa ee d7 4f d2 ae 2e ee 00 11 42 86 4a 81 bd 3b 8f 9e 0c 90 13 d8 0f 72 c0 bc 23 ce 17 d3 5e d8 73 84 10 92 2a ba 07 00 12 0f 4a 8a ec 2b fc d9 91 87 4f c2 6d 32 25 e3 1e 64 d6 23 b3 b7 36 97 12 b2 dc bb 56 4a 8a 82 bd b8 f1 da 95 fe 5c df 42 1d ce 3c a7 d1 1d a3 e9 d6 fe 5a 78 ee ad 60 b9 43 32 06 92 5b 84 2a c7 6d d5 79 75 1e fe 19 5e 59 a7 18 a5 ad 23 bc cd eb 29 aa 38 a2 91 5a 07 15 fb e9 4c d6 4a 5d 1b 99 a6 97 a9 f1 b5 5b 18 90 ad a3 46 79 96 3f ee c0 39 50 53 b9 fe 19 80 79 ee d8 0a 75 14 10 5e 48 b7 34 07 9c 35 62 ab 4a b8 3f 08 3e 34 c9 0e 69 20 25 1a e5 8f 08 8c 6a 40 10 80 58 81 52 ec 5b e2 a7 86 fb 57 2d 2e 3c 82 75 e5 7b c9 2e f5 5b 78 2c a3 0b 23 95 92 52 47 20 ab
Data Ascii: )tjM>$Q~!O.BJ;r#^s*J+Om2%d#6VJ\B<Zx`C2[*myu^Y#)8ZLJ][Fy?9PSyu^H45bJ?>4i %j@XR[W-.<u{.[x,#RG
2022-04-08 08:02:43 UTC5387INData Raw: 99 08 cb 88 c6 a5 e8 81 e1 11 ef e2 3d 25 fd 1a 2d 02 7c b6 f9 96 59 e4 db e6 be 77 86 95 54 ea e5 49 3f ea d7 a0 fd 79 d6 76 1e 63 92 66 1d 23 b9 95 1e 2d ea a3 7f 4c 7d df 53 ae d5 8e 11 6c cd 19 19 8a 77 1b 74 ce e6 24 59 0e 98 83 56 94 6b d0 19 ed c1 d9 64 46 0c a5 b7 02 87 a9 e9 51 9a 7d 7c 49 85 ed 71 22 43 8b e9 fb e2 e5 e0 34 52 9d 57 cb 4b 35 b9 49 7e 21 4d be 01 41 ee 07 8f 87 23 98 5a 8d 05 c6 8e ff 00 e6 8f b0 77 fb cb 64 33 6e 91 da 69 17 f1 42 5a 78 99 e3 60 55 8b 32 97 20 6c 29 40 fd b3 5b 8f 4d 90 46 e4 09 1c 8d 91 c5 f0 da 6e 4c b2 0b db ee 61 5a cd 9a 1b bf 4e f8 fe ed 4d 16 28 e8 a4 0f f5 80 51 ff 00 1b 36 6a 32 c7 d5 52 3f e6 8f e6 ff 00 a5 88 72 20 2c 58 f9 a5 fa 97 94 6c 1f 4f d3 27 b2 ba b8 b9 b4 37 73 ce e1 e2 54 e1 1a 00 ae 0f 11
Data Ascii: =%-|YwTI?yvcf#-L}Slwt$YVkdFQ}|Iq"C4RWK5I~!MA#Zwd3niBZx`U2 l)@[MFnLaZNM(Q6j2R?r ,XlO'7sT
2022-04-08 08:02:43 UTC5403INData Raw: 6c 10 50 6a 12 df df 49 61 a6 d4 c5 52 4b 13 bc 8e c3 76 6f 0e 3f b2 a3 36 8e 01 0b f5 12 91 41 1d 85 e3 87 ba 92 e0 96 2a a0 f3 65 14 a7 b5 00 dc e4 38 80 a0 d6 62 c6 8d 9a c5 a9 83 0c 94 0e 81 05 68 28 48 db 6c 3c 5d 1c 59 f7 37 77 a5 df c1 15 9c f2 b0 f5 52 66 69 80 de aa 0d 36 ff 00 5b be 59 44 73 71 a5 12 a7 ac e8 e7 52 65 d4 5d 94 44 bc 55 90 2f 16 a9 e9 c5 7f c9 19 99 09 50 49 08 14 d1 96 38 a5 6a 01 c4 55 77 a8 a9 ee 7d c0 ed e3 83 89 90 40 da 5e 4d 2c f2 5d 3d 3d 21 40 a4 f5 00 75 af d2 32 e5 12 65 9e 4b f3 a4 ba 3d c2 cf 21 12 ab cf f1 d4 9e 40 11 d4 78 fb 65 47 76 77 6f 59 9f 57 b1 d6 ac 1a cd 21 89 ec e9 c9 cb 39 05 4d 4d 39 1a f1 de 9d 33 1a 70 b8 ef 4b 55 ba 8f 97 6f f5 4f 2b cd 06 bd a1 a3 b4 6a 78 49 1a 92 b1 15 ea 41 62 37 5e 3d 1b f1 cd
Data Ascii: lPjIaRKvo?6A*e8bh(Hl<]Y7wRfi6[YDsqRe]DU/PI8jUw}@^M,]==!@u2eK=!@xeGvwoYW!9MM93pKUoO+jxIAb7^=
2022-04-08 08:02:43 UTC5410INData Raw: 4b 51 55 ba 8c 80 90 25 a7 9a 96 a9 15 dc 4d 19 9d 0c 6c 83 e1 14 a5 47 88 61 f6 b1 88 07 96 ec 2a d9 60 9b 57 5d 30 dd 47 32 c9 09 e2 5f 61 5a f8 93 dd 86 69 32 46 1c 66 34 e2 de f4 c8 b4 3f 33 69 71 cb 37 d6 63 8d 09 45 28 1a a7 d4 3d ea a7 e0 a8 cd 4e a3 4d 38 80 62 83 06 3f ae 5c e9 9f a4 26 4b 78 82 5a cb c5 f8 1a 8d 88 df 71 da b9 b0 c1 19 ca 20 9e 6d e0 58 48 6e 65 fd 11 70 d1 43 0a 4b 16 e3 96 e4 51 bc 3e 59 b7 84 38 85 92 ce 30 4b 6c 81 49 b9 4a 87 76 a9 23 ae d9 94 46 cc c8 4c e2 d5 62 b1 b9 78 e5 53 24 2d 46 2a a6 95 34 d8 fc c6 63 4b 11 90 d9 a8 84 d7 4c 9a 04 2f 21 57 3c d2 8a f5 24 d6 bf 3f 0c c2 9c 6b 67 1f 91 59 e6 6f 2c dc 5c 88 ee 2d 10 38 54 06 91 21 14 1d 49 72 7f 6b 32 34 9a a1 f4 97 2b 1e 50 76 61 5e a7 02 19 86 ff 00 e7 d7 37 ae 5a
Data Ascii: KQU%MlGa*`W]0G2_aZi2Ff4?3iq7cE(=NM8b?\&KxZq mXHnepCKQ>Y80KlIJv#FLbxS$-F*4cKL/!W<$?kgYo,\-8T!Irk24+Pva^7Z


Session IDSource IPSource PortDestination IPDestination PortProcess
18192.168.2.34999720.199.120.151443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:55 UTC7393OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 33 30 34 37 32 37 39 35 30 64 39 62 61 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: fea304727950d9ba
2022-04-08 08:02:55 UTC7393OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:02:55 UTC7393OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 33 30 34 37 32 37 39 35 30 64 39 62 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: fea304727950d9ba<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:02:55 UTC7394OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 61 33 30 34 37 32 37 39 35 30 64 39 62 61 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: fea304727950d9ba
2022-04-08 08:02:55 UTC7394INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:02:55 UTC7394INData Raw: 4d 53 2d 43 56 3a 20 4b 4d 2f 53 41 71 47 6d 6a 55 2b 51 71 33 71 2b 4a 65 68 55 2f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: KM/SAqGmjU+Qq3q+JehU/A.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
19192.168.2.34999823.10.249.43443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:03 UTC7394OUTGET /cms/api/am/imageFileData/RE4CSNq?ver=e631 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate, br
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
Host: img-prod-cms-rt-microsoft-com.akamaized.net
Connection: Keep-Alive
2022-04-08 08:03:03 UTC7394INHTTP/1.1 200 OK
Content-Type: image/jpeg
Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4CSNq?ver=e631
Last-Modified: Thu, 07 Apr 2022 08:12:12 GMT
Access-Control-Allow-Origin: *
X-Source-Length: 702526
X-Datacenter: northeu
X-ActivityId: e81c669b-f917-4cd7-994b-8b11335954c9
Timing-Allow-Origin: *
X-Frame-Options: deny
X-ResizerVersion: 1.0
Content-Length: 702526
Cache-Control: public, max-age=346190
Expires: Tue, 12 Apr 2022 08:12:53 GMT
Date: Fri, 08 Apr 2022 08:03:03 GMT
Connection: close
2022-04-08 08:03:03 UTC7395INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
Data Ascii: JFIF``CC8"}!1AQa"q2
2022-04-08 08:03:03 UTC7410INData Raw: 59 af ca 96 db 4a cb b8 f5 ed df d4 57 15 37 88 6f 64 f3 da 78 bf b3 ed 65 5d ab 1c 6b b7 cc c7 3c 8c fc bf 9d 79 27 8c 1a f6 eb 52 67 7b 96 b9 5f bb 12 c1 97 f9 6a e1 47 db df 9c 5c dc 9a 23 d9 f5 ef 89 7e 1e 6d 3f fb 3b 4b d2 27 81 63 90 b4 5f 69 9c 3a ee cf de f9 bd 3b 67 35 63 49 b0 bd f1 25 c4 52 ea ba be a5 a9 db 2a 85 8e 09 d9 22 56 f4 0a 01 ce 3d f1 5e 67 e0 bf 00 4e d0 ad fe a1 79 69 a6 45 22 ee 6f b7 33 b3 ed 1e c0 63 9a ed 6c 7c 17 6f e2 1b c9 4d ef 88 6e 56 d7 f8 5a 05 d9 bb f9 b6 2b 68 61 e9 d3 56 46 7e d2 52 7a 93 eb 76 d6 5e 19 9a 50 2d 34 db 96 91 77 34 13 a8 95 97 3f ed 9c 6d 38 ac 5d 36 ea 3d 46 65 b6 b0 8b 4b b1 9d bf 76 df 66 b6 46 95 7e 8c 72 78 f5 15 d3 5f 78 27 c3 70 b4 16 9e 12 f0 e5 ce b5 3c b2 0f b4 df 6a 8c 7c a5 5f 61 d4 7d 73
Data Ascii: YJW7odxe]k<y'Rg{_jG\#~m?;K'c_i:;g5cI%R*"V=^gNyiE"o3cl|oMnVZ+haVF~Rzv^P-4w4?m8]6=FeKvfF~rx_x'p<j|_a}s
2022-04-08 08:03:03 UTC7426INData Raw: d7 15 ce 46 92 6a 13 6c b7 be 95 96 5c b4 b2 2c 8f b5 7e 9c 62 b8 6f 25 ac 9e 83 94 d2 76 3d 8f 4a 9a 7b 9b 58 b5 38 2c ed 2d ae 95 4a b5 dd ea 84 75 42 dd 07 a7 e3 f9 57 58 d7 5e 56 8b 14 62 fa 3b 99 64 f9 a4 93 70 56 e3 fd d0 01 15 f3 bc 7f 0b 9e ea ea 7b 89 75 ab e9 d9 54 37 90 b7 25 96 35 ed c1 c0 ae c3 c1 7f 0d 35 7d 7a 45 82 0d 5f ed 96 f1 ae ef b3 49 22 7c db 7d b2 4e 6b 9e a4 21 35 7f 69 b7 93 08 c9 ed 63 d1 2e 35 bb 88 e6 8a d2 0d 42 7d 3f cb f9 99 55 b6 ac df 40 46 7f 2a dc 6f 1c c1 a1 c8 c6 e7 5c b1 bc 68 f6 2f d9 9a 41 fb b6 cf fb 58 15 c0 dc 7c 2f 9f 55 b7 63 ac dc ea de 45 b3 79 8d 1b 5c 95 6f 41 80 84 56 2d d7 81 b4 3d 1e f2 04 8b 43 9f 53 dc a6 46 8e 3d ed b5 7d 4b 1c 81 f5 ae 78 d3 a7 2d 1b bf cb fe 09 b6 b7 3a 5d 73 f6 85 d3 b5 25 96 cc
Data Ascii: Fjl\,~bo%v=J{X8,-JuBWX^Vb;dpV{uT7%55}zE_I"|}Nk!5ic.5B}?U@F*o\h/AX|/UcEy\oAV-=CSF=}Kx-:]s%
2022-04-08 08:03:03 UTC7429INData Raw: d4 a8 db a9 2d f5 8b bc 31 27 db be cb 2a e3 73 41 18 66 da 79 c5 68 d8 db db ae d4 76 9e 7d df 76 49 17 ef 35 65 49 ae 46 d2 79 68 bb a5 e1 7e 5f bb 4c 7d 51 2c 6e 14 3a c9 2a b7 de 58 3e 5f 9b eb 5e 6f 3b 92 b5 8d 53 b1 b9 22 c2 b0 b5 b9 da b7 52 7c ca db 76 fe 75 8c d7 17 3b 96 0d 52 75 8a 2d db 59 95 8a ae df fe bd 53 d5 2e 52 fe 4f dd 34 8a d1 ff 00 0e ea c8 4b 3b 84 69 7f 7f 72 c9 2f de 56 6f 97 fc 6b 6a 6d 24 ee 27 2b 9d 2d f4 da 46 8f 23 3c 6b 26 e6 fb bf 31 6d df 80 cd 23 78 b6 28 ec 62 16 6b 1f 9f 23 7c d0 6d 3b b6 fa fc dd eb 97 57 7b 1e b2 b4 48 cd b9 9b e5 fe b5 1d f6 a5 3d 9b 34 f2 44 b7 d6 ec bb 63 68 33 bd 5b dc 8a a5 1e 6d f5 13 91 bb 1f 8b 6f ec d9 64 b8 b6 b9 9e 06 6f 95 7c 91 b9 7d 3e 6c d1 71 e2 8d 47 6f 98 60 91 7f 8b e5 f9 9b db db
Data Ascii: -1'*sAfyhv}vI5eIFyh~_L}Q,n:*X>_^o;S"R|vu;Ru-YS.RO4K;ir/Vokjm$'+-F#<k&1m#x(bk#|m;W{H=4Dch3[modo|}>lqGo`
2022-04-08 08:03:03 UTC7445INData Raw: 5b c2 be 64 10 79 ad f7 76 b7 cd b7 de a4 bc b1 92 fa 4f 2e 36 f9 55 7e f7 dd a4 b5 f0 fa e8 2d f6 bb 9b ef 95 9b 6e df bd b9 ab 28 bb ad 77 ec 56 a5 a8 57 65 9a cf 77 e7 c0 9f 79 59 71 f9 0f 7a c2 d7 af e7 b9 be fb 3a 49 6d b2 35 dc d1 ce c7 72 ab 75 e3 8c b7 b5 49 e2 0b 93 1e a1 3d fd bb 49 2d ad b4 7b b6 cd 95 dc e7 e5 1b 71 d3 fb df 41 5c f4 97 30 5c 49 e7 ce d2 2c ed 73 ba 49 20 5d c9 26 7d fb 01 f4 c9 af a3 cb f0 69 25 56 a2 f9 76 16 ea c5 d8 64 92 3b a6 8e 0f 22 75 dd ba 39 e3 f9 9d 54 76 00 73 f5 15 bf 6f a2 40 d2 7d a2 f3 57 83 4f 9e 3d f2 4a ad 21 f3 59 71 c0 55 23 bf 4c 56 45 c5 b7 93 ab 2c 5a 77 96 b7 51 2f 9e d2 72 8c dc fa f2 c5 8f be 2a de 97 6f 3c 6d 2c b7 92 41 03 49 27 95 b6 49 d5 1d ba fc d8 3f 31 5f f6 8d 7b b2 a9 08 e8 d8 d6 c5 5d 5a
Data Ascii: [dyvO.6U~-n(wVWewyYqz:Im5ruI=I-{qA\0\I,sI ]&}i%Vvd;"u9Tvso@}WO=J!YqU#LVE,ZwQ/r*o<m,AI'I?1_{]Z
2022-04-08 08:03:03 UTC7461INData Raw: b7 d1 12 3d 3e 29 2f 6d 97 cf 58 f7 48 b0 2e d6 66 fa 53 d3 c5 57 1a 0f 9f 77 69 a5 47 73 64 b8 f9 55 87 9b 27 a9 3d 95 6b 87 d4 3e 38 5c ad e4 b7 3a 87 9f e1 c4 82 5f dd e9 b0 62 7f b6 29 fb bc e3 f3 e4 0c 56 be ce 75 e5 78 47 f1 35 8c 61 07 69 3b 9d 84 32 6a 77 d2 6f b6 d3 e3 8a ca 38 c6 d8 d9 4b 3a b1 fe f1 fb a3 f0 a6 58 e9 7a cb 5f 4f 75 7e b0 4b 3b 30 58 24 5c 22 46 83 9d a3 39 27 de aa 78 6f c7 30 22 b6 ab 1d 8c f6 72 ab 06 f2 ee 67 db 67 33 37 42 d8 dc 40 1d 70 3b d7 3d e2 eb ed 73 58 d5 1a 4b 7d 42 da 74 8a 4f 32 55 9d 87 94 c8 47 fc b2 32 11 9f c2 b5 8c 25 cd cb a2 46 d7 56 b9 df df f8 56 4f 2d ae 2e f5 5f 3e 76 8f e5 58 fc b7 89 58 f5 e4 75 23 d0 d7 97 ea cb a8 c3 75 e4 49 ab e9 ea 91 c9 fe a2 0b 67 79 5b fd ae 3f 51 d2 a6 f0 8f 8b 0e 9f 0d e4
Data Ascii: =>)/mXH.fSWwiGsdU'=k>8\:_b)VuxG5ai;2jwo8K:Xz_Ou~K;0X$\"F9'xo0"rgg37B@p;=sXK}BtO2UG2%FVVO-._>vXXu#uIgy[?Q
2022-04-08 08:03:03 UTC7469INData Raw: 6d fb 2c 0d e5 2c f2 b0 5f a0 f5 ae 91 fe 1e f8 3f 49 da 35 0f 3e f1 dd b6 aa c1 39 f9 57 bb 64 56 a5 8e 8f a1 78 76 fa c6 3b 0b 16 d4 11 bf 79 25 b6 ef 9b 6f bf b9 ae cb ab 5d 19 ea df bc f4 38 fd 0f e1 a6 95 a8 37 17 4b 73 3c 6a 1a 58 e7 97 6a f5 e7 1f 4f ad 74 7a 4a 78 43 c1 ba a3 7d a2 28 2e 65 55 dd 12 c6 a8 fe 5b 81 d4 93 9f fb e6 a8 78 fa d6 df 5a ba 51 e4 46 a9 fc 0b 1c 9f 34 79 ed f9 57 35 61 a5 e9 fa 54 6c 92 c5 6d 3c b2 61 55 57 2c f1 f7 fc 3d e9 54 a7 ed 62 e3 26 f5 33 ba 5b 21 75 5b f3 73 75 2d d4 8b 25 e7 da 64 f9 65 e5 7e 6f 4c ff 00 4a ef 7c 19 a3 c9 e1 9b 76 bb d5 d6 c6 d9 17 13 ed 9d 43 4e bd f9 27 ee 60 0a f3 1b af 1c 5d e9 3e 65 a4 72 c5 fb a6 f3 62 dd 1e f5 dd db 14 ed 27 c1 ba c7 8c e1 97 54 b8 be 91 a4 9f 3f 2e e6 66 66 f7 ff 00 0a
Data Ascii: m,,_?I5>9WdVxv;y%o]87Ks<jXjOtzJxC}(.eU[xZQF4yW5aTlm<aUW,=Tb&3[!u[su-%de~oLJ|vCN'`]>erb'T?.ff
2022-04-08 08:03:03 UTC7485INData Raw: ab c5 04 4d 23 16 56 b2 f9 36 f1 d7 d3 9e bc 7b d3 b4 ab 5d 3a e2 fb 3a 8e af 1e 95 e5 c7 b1 9b 6e e5 91 00 fb d8 c8 c9 f5 15 d2 95 a2 91 95 f5 b9 e9 77 56 ba 3e b9 e2 a8 20 4d 4e da 5b 3b e5 ff 00 8f bb 15 da 96 f7 0c 37 05 2a 73 b4 16 1b 4f 35 89 aa 5f dc d8 58 b6 9f 79 e7 cb 67 6d 72 62 65 91 76 b4 89 f7 41 53 cf 21 ba 56 57 87 bc 1b 3c 7f da 17 36 fa 87 d8 6f ec e3 8e 5b 25 81 b6 3d c3 ef 1d 33 cf 4f 9a bd e7 4d f1 6f 85 f5 5f 0f c5 e1 af 1b c1 6d a5 6a 53 a9 58 e7 f2 ca 34 72 30 e5 9b 77 40 5b 1c d0 b9 52 b0 9a 6d 5c f9 7b c4 5a 78 d3 66 b3 8a 0b e6 be 4b a5 dd 1c fc aa aa e7 18 e7 f8 87 7a da f8 72 91 af 8e b4 c9 25 6d b6 f6 b2 89 27 9e 4c 6d 5d be 9d b2 7d eb 7b c4 3f 0c ef f4 f6 96 09 62 58 97 cc 76 8e 49 14 aa cc 9e a9 d7 d3 a8 ac 5d 16 d6 4d 0a
Data Ascii: M#V6{]::nwV> MN[;7*sO5_XygmrbevAS!VW<6o[%=3OMo_mjSX4r0w@[Rm\{ZxfKzr%m'Lm]}{?bXvI]M
2022-04-08 08:03:03 UTC7501INData Raw: 9b 98 57 ca f3 db 77 96 ac 4a a8 f4 a7 81 c1 ce 14 2c ac 8f 3f 99 a7 a9 e9 ba af 80 82 c3 e5 da ea 1f 69 b8 dd b7 cb 6f ba b5 c9 df 78 1a ef 4f b7 b9 ff 00 4c 8e 79 f7 6d 68 20 f9 b7 63 e9 58 cb e2 cb 9d 41 9a 2f 3f c8 f9 b6 f7 f9 8d 77 de 11 b1 7b 79 20 bd d4 22 93 76 ef 31 7a ae ef 7c d7 5c 9d 4c 3a bc d8 7b ad ec 33 45 f0 96 b1 26 97 11 da df f6 d1 76 fc bf ca a2 d5 bc 0b e2 5f ed 2c 45 a6 b3 3c ed b6 35 8d 83 32 af d3 d2 bd 95 35 4b bd 5a d6 29 65 81 6c 60 55 fd dc 11 e1 7f e0 47 dc 8a 92 db 50 d1 3c 2e cb 71 25 cf fa 46 df 9d b7 6e 7d bf 52 7f 95 7c fc b1 f5 63 51 f2 c6 ef b1 12 a3 17 2f 74 f3 7d 37 e0 3e b3 aa 5a e7 55 b9 82 c6 29 3e 66 b6 8d 8f 6a f4 ad 27 4f d1 3e 1d 78 7d 74 cb 6b 18 3f b5 a7 52 ad 73 1c 7b df 6e 38 2d df 20 fe 15 c8 f8 bb e2 2d
Data Ascii: WwJ,?ioxOLymh cXA/?w{y "v1z|\L:{3E&v_,E<525KZ)el`UGP<.q%Fn}R|cQ/t}7>ZU)>fj'O>x}tk?Rs{n8- -
2022-04-08 08:03:03 UTC7508INData Raw: 0a 8d f7 a4 98 da ca cd f2 fd d3 5c be 9c b0 69 f0 c8 6d ff 00 70 8c a3 73 45 96 69 3e a6 ba 3d 0f c6 10 35 bb 47 78 8d 03 aa 96 8e e5 54 b6 e5 fe e9 03 9e 7f bd 57 e8 0b 41 8b 1b c9 23 0d ca ab fd de 3f 95 5c d2 ad 5d ae 38 dd f2 a9 fb d5 8b 0f 89 2c 9a cf 7c 96 77 2b 75 bb fd 64 72 06 46 6f ee 95 23 2b ec 73 5d a6 94 be 66 9b 3c b1 c5 3a b3 2f 97 22 ed da cc 84 73 8f c6 a7 71 a3 9b 9b cb 5f 3c ed fd eb 36 e5 fe ed 68 6c 37 d1 ae fd bf ee ff 00 b5 55 5a d4 c9 1e 76 7d ec 56 85 bc 73 ad 9a 95 56 5d cc 55 bf bb f5 ab e5 12 66 65 fd b8 68 54 2e d6 54 6d cd f8 d5 bd 32 fa e3 4c ff 00 48 82 56 89 a3 fe 2f bb d3 9a b9 1d ac 77 51 b2 16 5d 8c df c5 fd e1 4d 7b 34 55 f2 e1 65 95 95 aa 25 69 2e 56 5d ba a2 1b ff 00 17 5f eb 5a 87 9b 3c eb bb fd 9c 7d df eb 5b 9a
Data Ascii: \impsEi>=5GxTWA#?\]8,|w+udrFo#+s]f<:/"sq_<6hl7UZv}VsV]UfehT.Tm2LHV/wQ]M{4Ue%i.V]_Z<}[
2022-04-08 08:03:03 UTC7520INData Raw: 08 ba dc 2d c5 b5 f3 4a ad fc 5e 5e de ff 00 e1 5b ae 5d 6e 4b 4f 62 e4 37 91 69 b6 72 bc ab ba 4f e1 ff 00 f5 56 45 ad e4 8e cd 3c 51 36 d6 6d bb be bd eb 4a e7 41 93 55 d6 20 b0 0d b5 9b 3b 77 36 d5 fb d8 e4 d7 53 1f 82 6d bc 3c be 7d c4 eb 3c 51 29 fd dc 1f c4 c3 fb be a2 a1 ca 31 56 ea 1c b2 96 dd 0e 4a 4d 3f 50 bc 87 64 ab be 0d df eb 1b ee af 19 1c f4 ac 8b 7f 22 da 45 89 15 64 9d be eb 6d fb b5 d3 eb 5a dc 17 d0 b5 a5 9a c9 6c 8c a5 56 3f ef 7f fa ab ce 23 79 2c 66 62 fb bc d8 a4 dd b7 f8 bf 1a d2 93 76 68 c3 a9 2e a9 a8 19 ae 3f 79 06 e7 8f e5 db b8 ed 56 cf 4a d0 d0 6e 0c 97 0b b3 6a ab 37 dd 5f 97 f5 ac f4 90 5f 43 3a 48 be 54 f2 66 45 66 f9 b7 7b 54 fe 1b b8 b7 86 e1 f7 b4 9f 2f cd 1e df bd 9a da 4e fa 15 1d ee 77 f7 eb 22 58 ad bc 9b b6 41 9f
Data Ascii: -J^^[]nKOb7irOVE<Q6mJAU ;w6Sm<}<Q)1VJM?Pd"EdmZlV?#y,fbvh.?yVJnj7__C:HTfEf{T/Nw"XA
2022-04-08 08:03:03 UTC7536INData Raw: 5a 88 b7 26 ee 54 b6 b9 a3 0f 8f f4 bd 62 3b 96 d6 2d 97 64 89 f2 c0 ad f3 2b 7b 7a 53 3c 25 e3 6d 1f 45 fd e1 b1 5d bb 8a fd a7 f8 f6 9e f5 e7 51 dc dd db c8 b3 c5 6c db f6 95 5d cb b7 f9 d4 56 cc 26 ff 00 8f 88 9b cd 66 f9 76 b7 ca bf 5a b9 60 a9 38 b8 2b db d4 e4 f6 92 7b 9e a9 af 6b 9a 3c 8b e6 bc b1 cb 6b 23 6e 5d aa 37 33 1e 32 6b cf f5 65 b3 b8 d4 18 d9 ac b0 41 b7 72 c6 cd b9 aa c5 af 87 6e 6f 16 59 51 77 2d b7 ef 24 8d 9b f8 7a 8c 7a d5 27 b5 fb 2e d1 f7 d9 53 fd 5b 7d e6 aa a1 4a 34 f4 8c ae 39 49 cb 71 90 d8 0f b2 cf 7b 1c bf 24 52 24 4a ad fc 5b 81 ff 00 0a a9 e7 7d 8d a5 47 5f bd ff 00 7c d5 8f 38 dc 5b b4 11 b6 d4 59 04 9b 5b e5 f9 b1 8e 6a cd f6 6f e4 52 22 8d bc b5 2d f2 ff 00 17 d4 d7 6b 76 20 4d 37 56 96 de 19 71 b5 92 4d 9b b7 2f dd db
Data Ascii: Z&Tb;-d+{zS<%mE]Ql]V&fvZ`8+{k<k#n]732keArnoYQw-$zz'.S[}J49Iq{$R$J[}G_|8[Y[joR"-kv M7VqM/
2022-04-08 08:03:03 UTC7552INData Raw: c7 39 c5 71 e8 89 6d 1f 97 1c ad 3a c2 bb a3 56 63 f9 7b 8f 6a b7 63 aa ee 91 c6 ef 29 e4 fb b1 c8 c3 e6 ce 7a 1e 95 ce b0 94 77 e5 57 f4 2b da 4b 64 cf 47 d6 b5 a8 ae 61 69 7e d9 25 e4 ec a8 cb 1f 9f f2 6d ef 86 5f b9 8f 42 2a ef 85 7c 59 e2 5b f8 7e c9 6e d2 5d 34 7f 2c 7b 94 36 de 3b b7 56 fc 6b 0b 41 d6 e2 3a 5f d9 e4 b9 f2 2d f7 7d df 20 26 d6 f4 04 72 7f 2f c6 ac af 8a a5 b6 bc 53 69 aa c9 04 52 e1 64 8d b1 b1 97 a6 48 61 81 5e 35 7c 1c 9d 37 1e 44 ed b7 f4 91 b4 6a ab ef 63 b9 d1 53 58 58 ee 63 92 05 5b 89 33 22 b7 1e 6a e7 af 5e d5 62 db 5c bb b6 99 62 0b 73 73 e4 37 fa 89 ee 77 2a e7 ae d0 4e 33 51 2e bd 05 c6 9e d1 7f 6e 49 15 c4 ff 00 bb 58 d6 31 bb 8e 7e 57 00 b0 07 d8 d6 63 de 25 9e 9f e7 ea 9e 44 f3 c9 1f ee d6 f3 3b d9 41 e1 49 c9 ed 5f 3b
Data Ascii: 9qm:Vc{jc)zwW+KdGai~%m_B*|Y[~n]4,{6;VkA:_-} &r/SiRdHa^5|7DjcSXXc[3"j^b\bss7w*N3Q.nIX1~Wc%D;AI_;
2022-04-08 08:03:03 UTC7560INData Raw: fc eb 2d 75 cd 3e f9 9a f5 af 19 6f 6d a5 49 5a 06 5f f5 9c ff 00 0f a7 bd 77 ba 32 aa 95 48 cb 47 d8 cb 6d 0e db 5c b7 b7 d1 34 db 11 34 bb 65 dd e5 ed fe f6 3a 54 36 76 b1 5e 5d 66 e7 ee b3 0f bd f7 55 7d 71 de a8 5f f8 bb 4e d6 ef 2d a0 8a e5 be d1 f7 95 5b e6 56 63 db e9 e9 5b 3a 6b 41 79 66 d7 96 ec cb 6f 6d 20 8a 46 fe eb 93 f7 79 eb 5c b3 53 84 13 9a 69 b3 29 45 32 3d 53 4b b4 8f 45 bc b7 76 db 2c b8 db 27 1f 2a 7d 3d 6b cd 7c 61 e1 f8 e3 d3 6d 9c 34 92 cb 02 98 da 49 3e 6f 93 f8 47 f3 ae f7 c6 17 f2 5d 5a c5 65 61 a7 ad cd d4 4b ba 69 f7 05 55 5f af 6a e4 2e 5e 48 6d 64 fb 64 f1 ab 32 a2 c7 1a b0 66 f7 cf d2 bd 0c 22 9c 1a 69 f5 32 94 55 d2 47 9c c6 e5 5b 8f 95 57 fb bf 2d 54 d5 1a e1 db cb 81 5b 7a ff 00 0b 2f ad 7b 7e 9f 6b a3 db f8 3d 6e e4 82
Data Ascii: -u>omIZ_w2HGm\44e:T6v^]fU}q_N-[Vc[:kAyfom Fy\Si)E2=SKEv,'*}=k|am4I>oG]ZeaKiU_j.^Hmdd2f"i2UG[W-T[z/{~k=n
2022-04-08 08:03:03 UTC7576INData Raw: e9 7e 20 b7 97 59 36 76 da 9d c4 4b e5 ce bb be ee 4e 03 65 3d 3b 8f c7 b5 79 b6 8b f0 a3 4b b8 be 81 2e e5 b9 d3 27 97 e6 8b cc 5d d1 48 9d 3e f8 c6 09 ab da 27 89 ce 9f e7 9b 1b c6 59 63 6d cc b2 37 cd c8 c6 08 f4 e4 75 f4 ad 5b cf 10 47 ac 5a ac 72 db 2c 57 51 36 e6 68 1b f7 5e 5b 73 95 07 d1 bd 2b ae 9d 3a f4 63 ec a3 2d 3b ff 00 c0 13 51 6e e7 35 e2 2f 81 ba bf 87 64 fb 65 a4 51 ea 08 d9 55 db 19 dc ab eb b4 f7 ae 62 c1 8e 93 ab 6f fd dc 52 c7 fe b2 36 6f 99 58 7a 0f e1 35 f4 55 87 c5 28 f4 5d 3e ce 2b d6 fb 4e a9 16 23 97 ed 3f 77 cb 03 19 c8 eb 91 53 f8 d2 3d 2f c7 b6 2c ba 1c ba 5c fa cc 11 79 92 2c 0c 9e 6c ca bf 37 cb c8 6d e3 df 3e 95 9d 1c c7 11 4a 6a 9e 26 1a 3f b5 fd 74 29 d2 56 bc 4f 28 b0 ba de ca 63 65 64 68 d2 4d df ed 03 ed 8f c6 ba df
Data Ascii: ~ Y6vKNe=;yK.']H>'Ycm7u[GZr,WQ6h^[s+:c-;Qn5/deQUboR6oXz5U(]>+N#?wS=/,\y,l7m>Jj&?t)VO(cedhM
2022-04-08 08:03:03 UTC7592INData Raw: 5c 71 8a ab a3 fc 2f f1 46 a1 22 c6 fa 1b 44 df c3 e6 65 36 b7 a1 cf f2 af 62 31 a7 4a 2a 72 69 1d 3c f2 6b 95 09 a2 47 26 9f e7 bc b7 8d 12 2c 41 be 5f 9b 76 e1 90 b5 d1 68 f7 9a 95 d7 d8 f4 ad 3a da e5 6f 2e 58 79 eb 68 a7 bf a8 03 81 5e 89 f0 e7 e0 ce bb ad de 67 4b b1 9d ae 2c db 75 ec f0 41 e6 a7 03 a0 63 f2 9f f7 6b d0 17 e1 3f 8e 64 86 e6 ee e3 6e 91 6f 23 7f a6 b4 98 b3 95 a3 5e c0 29 27 1e be b5 e0 e2 f3 0a 11 6e 37 4d f9 be be 88 eb a7 0d 2f 73 c9 63 f0 14 0f 74 ba 72 41 77 aa f8 8e 4d 9e 65 8c 16 ce db 54 fa b7 b5 6b 78 e3 e1 ce b3 e1 1d 27 4f d6 35 9f 9a 59 d5 ed ad 2c 62 60 ce ad 8e 37 a8 fb ca 05 7a e7 86 7c 6d a6 68 fa a4 5a 57 87 3c f5 ba ba 8f 6c fa a4 8c ec f2 37 42 aa e4 67 00 55 df 8a 16 b6 7a 96 86 af fd b5 6d f6 cb 38 b6 ad b6 ed cf
Data Ascii: \q/F"De6b1J*ri<kG&,A_vh:o.Xyh^gK,uAck?dno#^)'n7M/sctrAwMeTkx'O5Y,b`7z|mhZW<l7BgUzm8
2022-04-08 08:03:03 UTC7600INData Raw: 8d f6 af 0c d3 75 ce 17 ab 62 b9 ad 59 4d da b4 f1 c5 e4 5b aa 96 58 f7 16 e9 80 07 3f e3 5d 18 5a 1e ca a3 e4 7a 19 cb 63 01 2c 25 8d 5a 31 fb d7 ff 00 6a ae 5b 25 c4 30 ce 8b 12 b3 37 de dc df 32 ff 00 fa aa 6b 37 96 26 c3 ee 5d ab f2 af f7 be 9c 56 d5 b7 fa 7c 72 e2 08 f6 2e f6 f2 f6 95 fa 6e af 6c c9 23 25 56 46 d2 da 4d ad 26 e6 db f2 ae ed ac 3a ff 00 91 58 77 8d fb bc 3a ec db f7 77 7f 17 ff 00 aa ba 76 8d 11 9b 4f f3 63 b3 75 f9 93 6c 87 f8 b9 eb 58 5a 97 86 24 86 68 bc b9 63 7f 31 43 2e e6 2b d7 eb d2 a8 46 3c 38 66 5c 7d ed df e7 f2 af 7a b3 d7 a7 f1 6f c3 96 8a 49 77 5c 5b 46 23 66 93 f8 55 7a 57 95 e9 7e 05 d4 75 2d af 6d 1f da 7c c6 11 af 97 20 6f 98 f4 18 eb cf e5 5e b9 f0 87 e1 75 e6 a1 a9 4f 61 79 6d 3c 52 b2 fc bb be 55 dc 3a 83 fe 34 fa
Data Ascii: ubYM[X?]Zzc,%Z1j[%072k7&]V|r.nl#%VFM&:Xw:wvOculXZ$hc1C.+F<8f\}zoIw\[F#fUzW~u-m| o^uOaym<RU:4
2022-04-08 08:03:03 UTC7616INData Raw: ef 73 b7 f4 af 49 4a 52 a6 dd 48 5f 7b d9 a2 5b e5 76 4f f0 0f 0a dd 5c 5f 4d 3d c5 cf 97 fb fc c9 27 ee c2 ed c7 4c 1f 5a b3 7e fb 1a f2 e6 db f7 50 5c b7 91 24 8c bb ba 8e 17 fd 9a 26 f1 42 3d 9d f2 1b 6b 69 53 e4 55 58 d4 2b 6d 07 70 c6 3f 23 59 53 6a 76 d7 90 fd a2 e2 c7 ec 28 d2 6e 66 66 3f ca bb 21 ef 6a 95 91 8e cb 53 45 ef 22 bf b5 8b ed 0a ca b1 7c b2 32 b6 ed df 2f e1 8f a5 73 fa 82 c1 67 7d f6 bb 7d df 74 af cd f7 b8 1c 56 d6 9b 7d 6e 96 ea 2d a2 5f 22 36 0c d3 b2 fc 9c fb 9a 4f 12 5a 8d 7f 4f 58 be d3 02 c4 ad f2 ad bc 7f 3b 63 93 f3 1a ab a8 e8 f6 29 fc 3a 1c 2f 87 74 a9 3c 59 af 32 4d 7a b0 34 ac 54 49 23 6d f9 bb 0a e9 b4 1d 0e df 43 f1 b4 16 d3 cf f6 eb c8 e4 da b1 c3 f2 fc e3 9e 4d 73 d7 56 63 c2 f7 11 79 50 6d 76 4d ca d2 36 e6 e4 7a 74
Data Ascii: sIJRH_{[vO\_M='LZ~P\$&B=kiSUX+mp?#YSjv(nff?!jSE"|2/sg}}tV}n-_"6OZOX;c):/t<Y2Mz4TI#mCMsVcyPmvM6zt
2022-04-08 08:03:03 UTC7632INData Raw: bb e5 f9 97 6f 6c 63 ad 57 32 42 31 fc c9 ed 74 d9 fc b9 5b ca 6c 79 aa ac 76 f3 9f 7f 6f a5 74 1a 55 b2 7d ba 2b 83 2b 46 8c a1 97 e6 fb d9 19 c9 03 bd 72 7a ae c9 24 89 2d 99 b0 bf 2b 2a fc bf 37 7f c2 ba 8d 26 f1 de de ce 43 07 9b 14 71 88 d9 55 be f2 8e 0f e9 49 ad 09 47 59 1a 5b 6b 72 45 67 3c b1 aa ca db 7f 76 c7 6c 6b ce 33 ee 47 fe cb 5c b7 88 bc 27 69 a3 eb 93 e1 a3 6b 25 c7 cc ad b7 73 0e aa 3d ea 6d 26 de cd 3c fb 27 5d d3 ce c2 38 a4 5f ba b9 e8 08 e3 a7 ad 68 78 ce d6 df 4f 9a ce c1 15 67 f2 a3 0b b9 be fa ef fd 32 0f f3 ac ed ca f4 29 2d 35 13 c2 5a 5d b6 9a cd a8 3e e5 8b ee ae d9 36 b7 27 07 9c 74 e7 06 bd 22 e7 c4 5e 24 f0 ee 8b 05 96 93 a9 da 34 57 37 7b 77 47 1e f6 59 b2 59 5b 39 2c 87 20 0c f4 e2 bc 6a 4d 69 b4 88 56 da 78 db 64 ea fb
Data Ascii: olcW2B1t[lyvotU}++Frz$-+*7&CqUIGY[krEg<vlk3G\'ik%s=m&<']8_hxOg2)-5Z]>6't"^$4W7{wGYY[9, jMiVxd
2022-04-08 08:03:03 UTC7640INData Raw: e6 cf bd 73 77 56 4f 61 70 a3 cc da 15 be 76 56 dc cc c3 ad 7a 6c 73 78 7a 1f 11 68 d6 57 37 73 cf a7 2c bb a7 8e 06 f9 98 76 3c 7b d7 4b f1 27 4f f0 de 93 24 ff 00 d9 5a 42 ff 00 69 3e 1a 25 b9 5d ff 00 78 67 0a bc 81 eb 9e d5 d7 2c 6b a7 52 30 71 6f 9b fa dc ca ad a2 f9 51 e3 7a 7e a4 2c 75 eb 59 cc 6b ba df f7 b1 f9 f1 86 5f 51 b8 77 fa 57 a0 f8 8b e3 a6 a1 ab 6f 7d 25 96 da 69 e0 11 49 02 af c8 dc 60 a8 1e 95 e6 9a 84 d7 37 52 5c dc 5e 5b 4d 35 d6 ef de ed c2 aa fa 0e 29 3c 37 61 7d 79 ad 24 b0 d8 c9 2f 94 e2 56 8d 7e ea a6 6b ba 58 7a 52 6a b4 d6 b1 d8 cb 99 e8 d1 eb d7 df 12 35 3d 07 c0 ba 65 b9 8a 3b ab 8d ce aa dc ed 85 58 0c aa 8f 4a f3 99 3c 45 75 aa 5c 5c cf 2e 9b 1c 52 c9 f3 33 2a 85 f9 87 7a e9 f5 8b 1d 42 fe de 79 2e 25 58 ad e2 6f dd ac 8d
Data Ascii: swVOapvVzlsxzhW7s,v<{K'O$ZBi>%]xg,kR0qoQz~,uYk_QwWo}%iI`7R\^[M5)<7a}y$/V~kXzRj5=e;XJ<Eu\\.R3*zBy.%Xo
2022-04-08 08:03:03 UTC7648INData Raw: 6d 21 5d a1 d5 7e f6 ed cd ed e9 5b d7 92 04 fb 36 25 f9 e5 8f 77 f7 be 61 c0 ac db 3b 58 af 97 79 89 b6 46 db 5b 6f dd fc ea f3 a2 5c 7c c6 29 19 57 0b 1f cc 15 55 7d e9 4a 49 c8 0b 1a 55 c4 0b a9 59 fd b2 05 fb 3f 9a 16 56 fb ac ca 4e 09 fd 69 fe 27 b3 76 93 ec c5 97 6a 33 c7 b5 7e 55 dd 93 da a9 5c da 87 68 9e 39 77 34 6d b9 97 8f bb 5d 4b da bd c4 7f 69 92 0f 37 73 6e 6a 1c 94 35 25 b3 94 b7 b3 92 de 3d e9 b7 fd af 96 bd 9b f6 65 b7 8e f3 e2 86 98 f3 cb e5 34 4b 24 b0 2a a9 fd e4 c1 0e 3e 98 19 39 ff 00 66 b8 57 99 2c ed 54 c6 ad fd d6 dd fd df ce bd 1f e0 55 fc 71 fc 46 f0 bb c3 14 71 34 97 9e 43 6d fb df 32 11 cd 61 52 b3 94 49 5b 9f 6e f8 66 f2 46 91 91 db e6 56 ae 92 e9 bc c5 61 5c f5 9a 86 91 64 db e5 37 dd 6f c2 b7 56 68 d9 70 5a ba d1 46 34 d2
Data Ascii: m!]~[6%wa;XyF[o\|)WU}JIUY?VNi'vj3~U\h9w4m]Ki7snj5%=e4K$*>9fW,TUqFq4Cm2aRI[nfFVa\d7oVhpZF4
2022-04-08 08:03:03 UTC7664INData Raw: f4 19 09 93 d3 22 b9 2f 0f f8 82 d2 66 88 5e b4 8a 8d 1e fd ca df 79 b3 c0 23 1c 73 50 f8 93 e2 04 fe 24 d3 60 b3 0b e6 ca cd ba 59 36 8d db be bd 71 ed 5c ac 97 82 de c5 42 45 e5 3e e2 aa cd f7 bf 2f ad 6b 4a 9b b3 e6 dd 98 4e 7b 59 9e 85 aa 36 97 25 bc 12 15 dc a9 f3 2b 49 f7 57 fc 6a bc 3a f6 87 6f 1d e1 bf 82 fb fe 3d 8b 5b 49 69 8f dc c9 db 86 ec 7b d7 9d 5a eb 92 bc 7f 64 2b e6 a2 b7 cd 34 8c 57 e6 f6 15 d0 d8 c7 2d e7 9a 63 d3 24 bc 8a 25 fe ef f0 f7 63 5d 7e cf 93 e2 31 f6 89 bd 0e 8b c3 de 26 b0 b7 b7 96 e2 e5 ae e7 bc 97 6a c1 0c 6a 17 c9 c7 76 3e f5 05 e7 8c b5 59 15 7c a5 83 e5 ff 00 96 6c df 2e cc d7 20 75 cb 7b 7b e9 0b c1 25 b2 b6 57 6b 7f 0a d7 4f a2 d8 59 6b 12 28 1f bd 8a 25 f3 24 6f 33 e5 da 7d 71 4a 6a 30 5c d2 43 a7 26 f4 4c 7c 7f 11
Data Ascii: "/f^y#sP$`Y6q\BE>/kJN{Y6%+IWj:o=[Ii{Zd+4W-c$%c]~1&jjv>Y|l. u{{%WkOYk(%$o3}qJj0\C&L|
2022-04-08 08:03:03 UTC7680INData Raw: f5 0b a8 a4 32 c7 6d 1f cc ab b4 1c b3 7f 0f 0b fc 5d 85 7b f5 69 46 6e e6 70 93 8e 87 6d 63 34 12 5f 79 73 ee f2 17 66 e5 dd b7 6f 07 8c f4 07 f3 ae f6 cf 5e b6 8e d5 63 b7 d3 27 9f 4d 93 2b 26 d9 37 6e c3 72 8c 39 c3 71 d4 fe b5 e4 fa 95 fc 91 d8 ad e5 cc 0a b3 ee 1b 6d 97 1b 59 19 39 27 be 2b a1 f0 4f c4 09 ac ef 19 22 89 ac 7e 50 cc b1 ae e8 99 87 4c a7 1d 7d bd 6b e7 71 98 59 24 e5 1d 57 e0 75 a9 a7 a3 3b db 74 97 47 b8 83 5e d3 34 ab 96 d3 64 90 c5 07 f6 83 06 58 dd 8f dd 2a 30 c0 95 e5 7f 4a bb f1 72 fe d3 58 f0 be 9f ac e8 50 2d e5 f5 b4 7b ae e4 da 57 6b 01 86 0b 8f 4f ee fa 57 0b 71 ad de 6a cd 78 5a fa 78 a7 9d 77 6d 8d 76 ac 9b 4e 76 fc be 9d bf 9d 47 6f e3 3d 43 c4 36 f7 76 77 4f 7c af 72 a1 6e 67 6c 22 b4 83 e5 8d 8e 3a 60 7c b5 e7 43 0f 3e
Data Ascii: 2m]{iFnpmc4_ysfo^c'M+&7nr9qmY9'+O"~PL}kqY$Wu;tG^4dX*0JrXP-{WkOWqjxZxwmvNvGo=C6vwO|rngl":`|C>
2022-04-08 08:03:03 UTC7687INData Raw: 6f bd d3 1c 7a 01 5e 87 ad eb 7a 24 97 0d 7f 6e cc ab 27 cd e5 f2 cb 23 1a e5 b5 cd 42 de e1 ad 9f ec db 55 58 7c d2 30 5f 97 da b4 a7 29 35 aa 32 92 d7 72 bd d6 95 66 b6 b7 32 0b 96 dc b8 f2 a4 5f 99 24 6e bd fa 62 93 41 be f3 a3 96 da 78 16 54 db bb 72 af cc be bf 5a c9 b8 b6 f2 ef 99 1d b6 c3 fe b1 63 56 dd d7 bf d6 ba 3d 06 d9 23 85 a7 65 5b 98 b7 7c d1 6d f9 99 7d c5 55 b9 56 ac 71 36 25 f0 bd b4 77 d6 6f 6c db bc d6 0d 22 ee f9 55 bd 33 d8 73 d6 bd 03 e1 6f 88 ae 3e 1d eb 8a 44 ad 13 de 45 b6 58 24 8c be d4 52 3f 9f 63 59 1e 1f b9 4b 68 e7 7d b1 cf 71 12 86 8b 76 77 73 d3 68 1d 4d 2f 87 fe 1e eb 7e 3c d5 af a4 d3 b5 0f ec 89 62 59 d7 cf be dd b7 ce 58 cb 24 65 93 38 69 08 da 3b 03 d6 bc cc 44 63 5e 12 a7 3d 99 d5 f0 a4 d6 e7 a3 fc 44 b5 f0 f7 8b b5
Data Ascii: oz^z$n'#BUX|0_)52rf2_$nbAxTrZcV=#e[|m}UVq6%wol"U3so>DEX$R?cYKh}qvwshM/~<bYX$e8i;Dc^=D
2022-04-08 08:03:03 UTC7703INData Raw: 45 92 da 79 15 12 69 19 be 56 da 00 53 8c 0e a3 9e 9d 2b 0b c3 3f 66 bc 8e 54 17 96 d2 c1 c7 9b 1e df 99 5b af a7 de af 4b b9 d2 ec 3f b3 ef 22 f3 da e6 55 fd ff 00 9e cb f7 9d 87 fa b2 07 42 3e ef b5 6d 51 be 75 03 75 1d 79 8e 2f 49 92 d9 35 c9 e4 b9 55 fb 3f 91 e5 7c b9 65 dc 7d ab c8 f5 ff 00 11 43 a5 eb b3 da 43 24 b3 ca f1 12 be 5c 6a ca de 9f 95 7a 2e 95 e6 d9 de 7e ff 00 cc 81 35 09 c4 72 4e ca db 77 0e 3d 33 f4 af 26 ba d2 62 b0 f1 96 ab 75 2f 99 15 ac 12 3f 94 b2 7c cc c9 cf 7f 43 5d 98 68 c6 32 93 64 56 7e e2 b6 f7 34 35 0b 7d 43 c4 5a 0d ce b7 e6 b5 b4 50 62 35 dd f7 a4 dd f7 b1 f4 6e b5 e7 37 91 df 5a ed 9f 73 6f c9 ff 00 6b 70 cd 7b 37 87 54 de 7c 39 9e 44 6f 36 04 b9 3e 62 b7 dd 55 23 23 ff 00 66 af 3b d4 12 4f b4 4f 67 1c 13 ef 8a 4f ba cb
Data Ascii: EyiVS+?fT[K?"UB>mQuuy/I5U?|e}CC$\jz.~5rNw=3&bu/?|C]h2dV~45}CZPb5n7Zsokp{7T|9Do6>bU##f;OOgO
2022-04-08 08:03:03 UTC7719INData Raw: d3 ad 94 ac b6 93 b0 77 5b a8 be 75 51 fe cb 70 0e 3b 77 e4 d6 3f c4 0f 89 1a bc d6 b6 d7 91 db 49 06 9d 1f ef 37 5f 40 37 b3 b7 41 c7 0f c7 1f ec 86 ae 6a 70 c5 aa 8b da 59 ae 9d 35 35 8d 46 93 6d 98 7e 09 d4 35 ad 2a cf 7d c6 9f 25 cd 9a c9 1c 90 2a c7 bb cc 51 d7 6e 72 39 fd 6b d1 1f e2 bd 9c 9a 94 5a 54 f6 30 68 76 aa bb 9a 39 23 08 f3 37 55 c8 e1 57 d3 39 ac fd 2b c7 9a ae ad a6 e9 fa 3f 86 ec ff 00 b3 27 be df 22 c1 a9 62 54 8d d3 90 11 71 91 c8 c0 26 a2 68 e7 d7 3c 49 01 f1 b5 b4 11 6a 96 6c 22 66 91 63 8a 26 43 96 53 85 c8 39 3d f3 5c 55 25 1a d5 5c eb c2 cd 5e ca fa fa db 63 2f 8b 72 e7 89 fc 2f a4 78 83 c5 16 7a c5 c6 9f 69 fd a3 73 27 9b 13 4f 99 60 99 57 18 e7 ee 91 fe cd 75 e9 e2 ef 0f f8 56 49 ed e4 f0 bd b7 9b 2c 62 39 da d2 d2 37 8a 46 23
Data Ascii: w[uQp;w?I7_@7AjpY55Fm~5*}%*Qnr9kZT0hv9#7UW9+?'"bTq&h<Ijl"fc&CS9=\U%\^c/r/xzis'O`WuVI,b97F#
2022-04-08 08:03:03 UTC7727INData Raw: c0 74 e2 ba dd 63 c3 32 2e a9 14 17 33 c0 b1 4b 21 92 4b 95 f9 51 7d 3e 84 55 2f ec f8 ed b5 09 e0 81 bc d6 55 12 2c ec c1 55 bb f5 fc 6b d2 8b 5d 0e 49 26 de a7 1b e3 44 b8 b5 b7 96 da 49 fe 55 b6 11 47 fe d2 e3 da b9 8f 08 da fd b2 e1 74 f7 78 ed 21 55 76 fb 4b 7c a8 c7 6f 01 89 f5 35 e8 37 9a 5d bd d5 f4 46 fe f1 a2 fb 53 7c b2 4f f7 23 5f 5e e7 15 c6 2e 9b 6f a7 f8 82 fa 48 af 23 9d 60 9f f7 51 ca bb d6 46 0d e9 fd da ec 8b f7 6c 72 cb 49 26 33 47 b8 8a f3 c4 cd 04 bf eb 76 8f 2e 48 ff 00 8b 1d 47 bf b5 7a ae a1 6f 69 7c b6 d6 70 2b 6c 6f dd ab 6e dd fb c2 07 5e f5 e5 f7 57 5a 82 ea cb 77 73 14 0d 3a c8 1a 4f 2e 3d 9f 2a f1 8e 3a 0a eb 63 f1 22 46 d3 a0 81 60 49 ff 00 77 0a c6 bb 9b af 3b 7e b5 94 d3 6d 34 5a 95 8a 9a dd ac 70 da cb 6c 77 35 ba af 99
Data Ascii: tc2.3K!KQ}>U/U,Uk]I&DIUGtx!UvK|o57]FS|O#_^.oH#`QFlrI&3Gv.HGzoi|p+lon^WZws:O.=*:c"F`Iw;~m4Zplw5
2022-04-08 08:03:03 UTC7743INData Raw: ef 75 05 d4 75 76 51 24 76 da 5c 1b 16 68 5b 8d d1 b3 7f ac 60 7a af 6e 6b d7 b5 5d 2e 5d 26 d5 4d c5 8b 5e 79 0c 8b 1b 41 9f de 2f ae e1 f7 7b 67 d7 15 d0 f8 4f 55 d0 3c 41 22 cf 3d b3 5e 36 9f 27 9a cd 73 fe b6 dc 9f 95 82 11 d0 fb 7b 56 f4 b3 0a d8 3a 6b d9 b6 e1 e4 6e a9 c6 4a d2 d1 9f 3a 7c 2c f0 1c 97 fa f3 6a 97 7a 0d f4 ba 34 51 99 63 b9 9d 84 0d 23 a9 eb f3 0e 7e 9c e4 8a ef fe 32 4d a3 f8 9b c0 76 37 10 69 eb ab d9 4b 2c 70 5d dc c5 0a 2b da a9 e4 36 48 05 0e 40 f6 c6 e0 7a d7 7b f1 23 c5 86 c7 4d b9 f1 06 93 6c ba f5 bd af ee e5 8e 3c 6f 8d 43 e3 b0 dc 3d f3 c7 7a f2 5d 1f e3 d7 80 b4 4b c9 ee 6f fc 35 a8 5b 5e ce a2 39 ec ad a4 76 46 5f ef 00 4e d2 bc 9f 97 f4 af 5a 8e 23 17 8e ab 1c 5a a6 da 8d ac 93 fb d3 d6 ff 00 33 ae 31 a7 4e 3c b7 3c 3e
Data Ascii: uuvQ$v\h[`znk].]&M^yA/{gOU<A"=^6's{V:knJ:|,jz4Qc#~2Mv7iK,p]+6H@z{#Ml<oC=z]Ko5[^9vF_NZ#Z31N<<>
2022-04-08 08:03:03 UTC7759INData Raw: 3c 62 a6 8c 5c 55 9b d5 96 b4 66 ff 00 c4 05 6d 36 68 b3 b5 56 e6 38 ee 76 c7 fc 31 9e b8 23 b0 6f 7a c4 d2 6d 57 54 f1 36 95 a5 5c 5b 4f 6c 97 32 c7 1c ad b7 6b 32 c8 71 b8 75 ec 77 55 4b 99 35 55 b3 8a 22 bf 6c 4b 58 c2 ed 6f 9b 6a fa 63 da bd 0b c0 13 41 71 e2 49 de e2 05 bc ba f2 91 a2 9e e7 2a 96 f9 38 2c 7d 08 1d 05 2c 45 47 42 93 92 d7 46 26 ef 2d 0f 4c f0 c7 8b 63 6d 42 0d 13 44 9e 0d 3f c3 fa 62 cc cd 23 2f cf 22 c1 9d cd 8f 7c 57 33 ad 7c 56 d7 7c 59 a9 5c cb 6d 3c 96 d6 70 49 e5 b7 55 68 f3 c0 05 47 1c 54 36 b6 f0 37 83 f5 7d 62 0b 66 9e f2 76 9a da 3f 97 6b cc cf d7 a7 f0 8e 7d 39 fa 56 67 83 fc 3e 61 f0 ed b4 86 35 dc d3 7c cb 26 55 e4 6c fd e3 9a f9 6c 3d 1a 4e 52 9b 5a a7 6d 7b f5 3a 69 d3 d5 23 a4 d5 61 83 50 f0 6a cf 7b 67 05 f3 43 2a 46
Data Ascii: <b\Ufm6hV8v1#ozmWT6\[Ol2k2quwUK5U"lKXojcAqI*8,},EGBF&-LcmBD?b#/"|W3|V|Y\m<pIUhGT67}bfv?k}9Vg>a5|&Ull=NRZm{:i#aPj{gC*F
2022-04-08 08:03:03 UTC7767INData Raw: 1c 92 7c ad e5 b7 2b db 95 ef d6 b8 3f 1c 7c 17 bf b9 92 0b bd 1e 28 2c de da 4f 36 5d d1 96 49 1c 1c 8e 83 39 07 39 5f 4e 2b c8 c2 66 14 6a 53 78 2c 6b d5 5e cd eb f8 fa 9a cf 0f 38 47 9f e6 53 9b c2 3a 47 8a bf e2 67 77 3a d9 df c1 b1 55 a0 90 fe ef 23 a8 18 c3 7b e3 bd 71 be 31 d1 e5 4b 75 8a de f3 ed 97 96 d2 06 68 ee 63 0b f6 88 b9 fb 84 f1 9f e2 f5 ad fd 2f c5 83 4f da 9a 85 e5 a4 aa d2 ed 69 2c 54 aa c6 f9 3b b7 71 95 f5 3e 9d 2b a3 d7 3c 3d 16 bc d6 c3 cd 93 cf da 7e 68 d8 46 fe c5 89 ea be 9e d5 34 ea 54 c0 d5 52 ad 7e 5e 9d 51 ce e2 ea 2b a3 80 be f0 94 9a a6 9f 17 f6 7b 35 9c b1 af ef d6 d9 82 a7 27 95 3b bf cf e7 5a be 1f 9b 50 d2 7c 41 63 68 fe 1a fb 4e 9d 2b 15 76 8d 8c 68 cd c7 ef 5d bd b9 ee 46 6a 4b 8d 2d a1 9a 09 6c a5 b9 8a f6 4c 5b 2c
Data Ascii: |+?|(,O6]I99_N+fjSx,k^8GS:Ggw:U#{q1Kuhc/Oi,T;q>+<=~hF4TR~^Q+{5';ZP|AchN+vh]FjK-lL[,
2022-04-08 08:03:03 UTC7775INData Raw: bf 84 63 d4 2c 34 fd 4f fb 7b 43 db 1b 47 63 72 df e9 30 e7 a8 24 fa 62 b5 bc 37 a3 d9 68 f0 b4 7f 6e f3 d2 46 f3 20 fb 77 fa db 76 cf 2b cf 4f 6a eb 3e c3 a1 db 47 15 f2 4b e5 5f b7 cb e6 49 6d b9 5b dd 8f 4a fc 21 cf d8 37 0a 77 e5 7f 8b ef e5 f2 36 8d 0a 94 fd eb ad 4e 1a eb c4 50 69 b6 78 b0 95 5e 28 d8 6e 8e 45 dd b5 1b d0 fd 6a 2f b7 db 78 e7 49 fb 0c 72 b5 dc ad 11 8d a0 92 31 b6 e9 17 ef 7f c0 86 6b b5 bf f0 06 81 e2 6b 1f 33 ed 3f d9 d7 1f 79 a4 82 3d c8 ca 39 38 1e fe a6 b8 bd 27 c0 bf d9 3e 44 92 4f e5 ea 9b 9d 63 6d bb 92 14 6e 4e 31 dc f7 35 d1 1a 94 5c 39 95 d4 91 ab ac e3 2d 3e e3 0f 45 d7 af 3c 2f ab 59 f8 4e d9 a4 b6 48 d7 64 76 d3 fc cd 1b 00 a4 64 1e 4e 7b d7 41 aa 79 7e 27 d2 f5 0b 39 2d a0 b6 ba 92 22 ab 22 e3 74 6c 38 56 07 f1 ae 27
Data Ascii: c,4O{CGcr0$b7hnF wv+Oj>GK_Im[J!7w6NPix^(nEj/xIr1kk3?y=98'>DOcmnN15\9->E</YNHdvdN{Ay~'9-""tl8V'
2022-04-08 08:03:03 UTC7791INData Raw: 6c f8 6f e2 2d 96 ad e1 7b eb cb f9 d6 db 54 8a d8 aa c0 ac 76 ec e7 05 3b 75 ff 00 3d 6b 0f c2 73 1b 39 3f b5 1d be c2 f2 66 78 ee 5a db 73 32 1e e4 2f 18 fa fe 35 94 69 d5 8c 2b 45 e8 d3 d3 d4 7b b5 6d 8e e2 1d 63 5c d2 5a 5b 4b cb a9 e5 d2 e5 57 f9 56 3f 9b d3 e5 e3 18 f4 cd 57 b1 f0 dd ee 9f a4 d8 fd 8d be dd 65 63 11 9e 2b 9d db ad 95 09 e0 49 c9 e4 7d d2 08 eb 5d 1d 83 44 fa 2f 9b 3e a1 3d f2 4f fb c8 ee 7c b4 66 56 f4 c8 1f 70 76 ea 45 73 91 be a5 1e 97 7d 61 78 ad f6 5b 99 42 af d9 99 15 ae 14 9f ba ca 00 cf 23 3b ab e6 b7 93 8d 92 d7 b6 ef 6f bf 53 7a 97 8c 4e af c3 1e 39 bb bc d5 a0 d0 3f b3 27 8a 6b 98 1e 48 e0 b9 81 16 29 98 7f d3 45 ed f5 3c fa 57 6d 63 aa 5b 5a ea 12 cb f6 ed bb a3 11 4f a5 db 61 5a 3f f6 94 91 f7 bf d9 af 98 df e2 8c 96 2b
Data Ascii: lo-{Tv;u=ks9?fxZs2/5i+E{mc\Z[KWV?Wec+I}]D/>=O|fVpvEs}ax[B#;oSzN9?'kH)E<Wmc[ZOaZ?+
2022-04-08 08:03:03 UTC7807INData Raw: cc cd f2 fd a5 7e 65 5c 73 f2 8c 7e 75 e8 de 15 bc bd ff 00 84 2f ec a3 4c 6b 36 9e e4 ca d7 d2 2f cd 24 61 3a 0c 7c c5 73 fc 38 a8 95 e5 25 1e 84 27 a9 c7 ea 5e 22 96 3d 62 79 75 49 da 21 24 be 6c b0 2b 6d dd 1f f0 8c ae 18 9a 7f 8a 35 cd 0a 7f 09 ac 96 9a 54 cb 3b 63 6d f4 cb ba 25 ef b4 2e 09 27 fd ac d4 3a e6 83 7b e2 6d 6b 68 b6 5b 1b 79 18 47 14 72 67 cf 91 00 f4 3f 9d 70 3e 23 bb d4 f4 3d 42 e7 4c 79 66 48 22 63 1a c7 bb fc 8a 1e 0e 35 2a 46 51 7a ad 77 b0 a4 dd b5 d8 66 9f 75 1a 5e 41 3c bb 55 d9 83 6e 55 fd 47 bd 7a 5e b0 c7 c6 17 91 49 3d e6 db a8 d0 47 1b 79 7f 33 2f a7 d6 b8 39 23 36 eb a6 4f 24 0b f6 79 14 6e 5d bf dd e0 fd 6b ac b7 be d4 21 ba 8a e6 e6 36 81 ae 94 c9 6d 22 fc ac a8 3d 07 a6 07 15 18 9f 79 c6 70 d1 ab d8 ca 37 67 71 a4 e8 89
Data Ascii: ~e\s~u/Lk6/$a:|s8%'^"=byuI!$l+m5T;cm%.':{mkh[yGrg?p>#=BLyfH"c5*FQzwfu^A<UnUGz^I=Gy3/9#6O$yn]k!6m"=yp7gq
2022-04-08 08:03:03 UTC7815INData Raw: 29 23 d5 6d f4 3d 63 3f 61 fe d0 8b cb f2 fc bf 33 6e ef a1 5c f6 ae 4f 52 d5 35 6d 26 6f b0 4b 72 d0 2a a8 fd db 36 e4 65 ea 32 3a 73 5a 09 e3 c8 d6 dd 62 12 c7 15 c3 28 f3 24 55 dd bb db 9e 98 f6 ad 5d 16 ee d2 d1 f6 17 3f 4e a7 60 34 6d 3b 5b 5b 98 f4 c5 9e 0b d5 5f 31 6d 24 fb ac 80 6e 6f 98 f7 f6 ef 5c 1d ca dc 5c 49 b2 45 6f b1 47 26 ef 2d 9b f0 3f 4a bb ff 00 09 91 b6 67 1f d9 f1 dc bc ab e5 aa de 47 bd 97 39 e5 4f f5 ad 4b 5f 0a cf aa 59 c1 3c 93 ac 51 49 f3 2f 90 c8 de 5b 74 f9 c0 e9 9a ca 9c 25 45 b7 51 e8 f6 b9 9b 4a ec 97 49 d1 da 4b 79 64 17 3f 69 78 b1 e5 5b 46 cf 22 7f ba c5 78 ab 9a 86 b7 ab e8 eb 05 95 b2 db 7d b2 e5 76 b2 ac 61 95 b7 71 d0 fb 56 16 b7 b7 c2 77 d6 c2 0b e5 69 60 60 db a0 61 b5 5b 1f ce 8b ef 1c 4b e2 ab 38 23 bd 83 6c b6
Data Ascii: )#m=c?a3n\OR5m&oKr*6e2:sZb($U]?N`4m;[[_1m$no\\IEoG&-?JgG9OK_Y<QI/[t%EQJIKyd?ix[F"x}vaqVwi``a[K8#l
2022-04-08 08:03:03 UTC7831INData Raw: ce a0 f0 47 b5 56 45 08 aa c0 67 1d 79 1e ad 5c 15 63 cb 52 d1 57 8d f6 ef ea 74 c5 38 46 e7 8e 9f 88 ba 95 a5 e4 96 33 cf 33 c0 ee 16 4d cc 71 9e 07 7f a5 7d 1f e2 6f 8f 13 f8 03 45 82 ce 0d 3e 39 d6 fa d1 3c b9 d5 84 8a b8 1f 74 8e a3 ae 7b 57 9c 69 fe 2c d2 3c 4b 71 38 d6 74 cf b6 41 02 96 8f ec 91 06 dc de e7 d0 56 96 bd a6 ff 00 68 43 fd ab 7b b7 7d cd b3 dc c7 1c 71 fe e3 82 15 23 5c 7f 1e dc 7e b5 ea f3 53 ab 38 c6 54 f9 6d f8 dc d2 8c e6 ae d3 3d 1f c1 ba a7 f6 56 93 ff 00 09 06 95 7d 1c f7 53 c4 67 93 4f 92 4f 96 64 51 92 58 7f 2f 4a f9 f3 e2 87 c4 8b 4f 16 69 d1 1b 08 25 4d 4e 59 5b cc ed e5 a7 5c 0d be f4 9a 4e b9 af e8 2d af 78 7e da c5 57 6a bc 73 b2 e5 9a 34 03 e6 db cf 4a 67 84 bc 27 fd a1 0c 5e 5d b3 6f ba 6f dd 6e fb d8 f5 e3 a5 7a 4b 92
Data Ascii: GVEgy\cRWt8F33Mq}oE>9<t{Wi,<Kq8tAVhC{}q#\~S8Tm=V}SgOOdQX/JOi%MNY[\N-x~Wjs4Jg'^]oonzK
2022-04-08 08:03:03 UTC7847INData Raw: 17 2f 25 e3 45 fb c9 20 8f e5 55 41 e8 72 78 fa d2 df 78 4a da e2 d6 e5 ed a7 82 e5 74 f8 8c b2 c1 3c 61 95 7e ea 9c 31 c7 7f 4c d7 0c 7d 9c 2d 1d d5 8d 65 4e 4a ca c7 2b 79 f1 29 19 67 d3 ee 24 86 fa dd b1 e5 cd 3a fc d1 b6 31 c1 23 a6 2b 1a db 54 82 e1 63 df 2a aa 2b 7e f3 fd ac fa 56 95 af 83 67 bf 91 ae 3e 59 d6 55 1f bc e3 f7 79 ec 2b 1f 52 f0 60 d0 6f 16 1f b6 47 3c f2 fc bb 61 6d db 79 c7 22 b6 8c 68 5a d1 d0 e7 57 92 e6 36 6e 7c 53 f6 6f 12 2d c4 52 b4 76 09 86 55 8d b6 ba a8 1e a3 d6 b3 f5 bf 1e 6a 1a dc 71 c7 0d b4 8c ea df 24 fb 4e e6 4f ee 93 e9 57 f4 9f 0e da 24 de 5b b3 6f 5f 99 95 be f6 d3 db e9 5d ce 9b a3 da 43 1a c7 27 ee ad f6 f9 8b b7 0b b9 fb 63 1f a5 73 cf ea f4 2d 39 2b d8 da 30 94 ba 9e 45 66 d7 97 36 ed 1c f1 33 44 d2 05 5f 94 ae
Data Ascii: /%E UArxxJt<a~1L}-eNJ+y)g$:1#+Tc*+~Vg>YUy+R`oG<amy"hZW6n|So-RvUjq$NOW$[o_]C'cs-9+0Ef63D_
2022-04-08 08:03:03 UTC7854INData Raw: b7 77 f2 35 ef 3f 08 7c 49 1e b7 e1 9d 2a 5b 68 99 5a 28 fc b9 60 5c 6e 91 c6 40 ac 71 2d d9 38 9b 50 49 36 9f 53 ce 7e 35 68 f6 7a 86 bd 05 94 6d 23 5d 4f 6c 24 95 63 fb d1 b8 27 a8 f7 1c d7 25 e0 9f 82 17 7a 83 7f 68 ea 11 4e da 5e d7 db 27 dd f3 19 7f 86 be ad f8 7a 9a 39 b3 f1 55 c6 a3 a7 ad e6 bd 3c b2 4b 2b 6d 1b a6 50 02 80 b9 fe 1e d8 ac 6d 27 5e 16 3a 6e ab e1 c3 66 be 54 8b e6 c0 bc 33 42 fd 71 eb d6 94 6b 4a 30 e5 5d 07 28 29 cb 9f a1 e2 57 1e 01 b2 d2 75 0b 69 76 b5 8c 51 c7 f2 f9 71 fc ac 4f 4c d3 ae 7c 36 3c 31 63 7d 76 f2 ad e4 f7 51 bc 71 f9 91 9d fb 87 bd 49 e2 4d 6a f7 52 91 a5 2d b7 ca 93 6b 47 3c 9f 32 ae 79 20 77 1f 4a d8 87 50 b6 fe c5 6b 7b 9d 56 0b 98 2d a4 12 7c b9 5d aa 79 23 3e bd 2b b1 4b 43 9a cb 98 f0 bd 37 c4 37 be 1f bc 6f
Data Ascii: w5?|I*[hZ(`\n@q-8PI6S~5hzm#]Ol$c'%zhN^'z9U<K+mPm'^:nfT3BqkJ0]()WuivQqOL|6<1c}vQqIMjR-kG<2y wJPk{V-|]y#>+KC77o
2022-04-08 08:03:03 UTC7870INData Raw: cc f1 2f 96 ad f2 b7 f7 b8 e3 eb fe 78 ae 7f c3 1e 22 8e ea 19 52 65 db 71 1f f1 2b 1f bb 9f f1 e9 5d 5d c5 e4 f7 17 9f da 13 ab 2d ac ab fb c8 d5 4b b2 e0 63 bf 19 ac 6b b9 a7 cb 23 a1 77 2d e9 77 11 dd 49 73 1b fe f5 e0 63 ff 00 2c f6 ac 7f 8f e9 5a 10 c8 8d 26 fb 79 d9 55 7f e5 9b 2e ef 94 0e fc e6 a8 69 b3 9b 7b e6 31 ae e5 9f e5 93 f8 51 97 db d2 a3 ba b9 bd b2 be c4 10 6e dc a7 cc 6d c7 ee f5 c9 00 76 f5 af 1e 71 e6 93 48 25 24 90 cf 10 ff 00 68 ac 91 7d 8e 55 89 59 7e 6f 98 2b 63 df fb bc 56 77 f6 45 fd cd 8b 1b b6 8e 0f 35 46 e5 f3 3e 56 c7 7c 0e 0f e3 4f b5 f1 dc 73 49 e6 45 67 fe 91 1e f8 db f7 7b ba 77 f7 fa d6 94 9e 22 8e e7 4d 9e cd e2 55 58 fe 74 8e 36 11 bc 99 ef cf 61 5d d1 8d 5a 71 51 e5 41 1b 18 d3 78 76 7d 2b 47 fb 6d c4 5e 45 aa b7 97
Data Ascii: /x"Req+]]-Kck#w-wIsc,Z&yU.i{1QnmvqH%$h}UY~o+cVwE5F>V|OsIEg{w"MUXt6a]ZqQAxv}+Gm^E
2022-04-08 08:03:03 UTC7886INData Raw: 39 a6 db c5 73 71 2d c7 94 cb 2c 4a 23 92 3d bb 77 29 ea 4f bd 75 f2 43 7b ac 5c 34 30 59 cf 72 d6 f1 c6 db 9a 4d ab 1a 01 c6 3d 69 63 5c e1 4f 95 bd 0c d5 96 ac c7 b9 bd b8 9a df 45 82 ce d9 bf b4 27 bb 75 9a 18 ff 00 e5 a6 71 81 8f 6a ed fe 1d 78 2f 59 b3 d6 2d a7 4d 21 9a 29 24 7d db 97 e4 85 07 72 7d 49 e9 5d c7 85 7e 1e 5b 58 b5 b6 aa f0 34 f2 ac 43 6b 5c fc 9e 5b b7 de db 9a ec 75 ad 42 ce e2 ce 0b 78 f5 09 20 6d db 99 55 8a f4 3c 66 be 23 11 99 3a 9f bb a7 1d 3a ee 4b 6b 95 92 49 e2 4f ec b5 5b 69 34 3d cb 1c 61 5a 48 d8 b6 e6 3e 9f 8f ae 2b 8d b1 d6 2d ae bc 49 72 6d a5 81 a7 b6 f9 9a 0b 6f bb 09 39 cf 41 8f 6a 9f c7 49 06 a5 63 b1 ef 2e e0 89 7e f7 d9 be 56 6c 76 cf 5f ca a7 f0 3d 8f 97 aa 41 6c 91 5b 59 ee 52 cb 07 fc b5 65 03 96 27 be 3d eb 2c
Data Ascii: 9sq-,J#=w)OuC{\40YrM=ic\OE'uqjx/Y-M!)$}r}I]~[X4Ck\[uBx mU<f#::KkIO[i4=aZH>+-Irmo9AjIc.~Vlv_=Al[YRe'=,
2022-04-08 08:03:03 UTC7894INData Raw: 6c 67 bd 51 b8 c6 a8 b3 e9 77 be 73 09 71 b6 79 30 aa b2 0f 4e 39 0d c5 35 fc 23 6f 71 32 cf ba 06 5f 28 ee 58 d7 62 2f a1 8d f8 c9 3e f4 df 0d 58 eb 17 16 f9 d5 2d 24 8a 28 24 0b 1b 49 85 66 c7 f1 7a e3 1d eb 05 ec e1 17 2a 72 db fa d0 9d 7a 1c 2e a8 af e1 fb e8 cd df ee 1b 71 48 e4 dc 76 f6 e7 6f f1 71 55 bf e1 33 86 f2 49 2d 22 95 ae 65 59 53 cb 65 f9 15 94 7d 7b 57 a5 df 5b 39 91 64 9e ce 0d 45 b8 8d d9 a3 dc ac 84 63 8f a5 54 93 c3 96 1e 4f 95 71 a7 c7 02 4f 9f f5 78 6e 71 9c 74 c8 38 af 42 18 da 5c ab da 46 ef d7 f4 dc 71 9a 5a 33 82 b9 d5 62 7b 85 0f e6 5c ca d1 ff 00 ab 65 f9 77 fa 8c 74 00 d6 8a b9 68 5a ce e2 25 6b cd bb 9e 36 8f f8 7d eb 4e da d7 4c b1 b7 68 34 e8 2e 62 79 17 6a 49 c7 9b 8e e3 e9 ef 54 ae 34 b7 8a e1 76 c1 35 8e c6 76 f3 15 7e
Data Ascii: lgQwsqy0N95#oq2_(Xb/>X-$($Ifz*rz.qHvoqU3I-"eYSe}{W[9dEcTOqOxnqt8B\FqZ3b{\ewthZ%k6}NLh4.byjIT4v5v~
2022-04-08 08:03:03 UTC7902INData Raw: 65 47 05 aa fc 3e 38 b3 d1 f5 e7 b2 d5 27 9d 6d da 23 24 6a b9 58 a6 e3 23 03 96 0c 29 7d 4a 72 f7 e3 f1 75 b1 50 8c 56 e6 57 89 ee 3c 41 e1 3d 52 cf 48 17 3e 7f 87 95 8c b1 db 5b 45 bd a3 46 39 f2 d8 9f 99 80 23 03 27 81 5a 5a af 87 f4 e7 b1 b3 d4 0b 49 17 95 20 75 5f b8 cb 9e 70 57 a9 c9 c2 af 35 d1 69 b7 f6 fe 28 b3 53 6d 2d b5 d4 13 af 98 b2 34 81 1e 14 e8 5b 92 58 1f 4e 39 aa 5e 2e 8e f2 1b 58 85 94 f6 d1 2b 37 cd 3c 7b d9 b7 f5 1b 70 08 f7 07 8a da 75 64 e7 08 5b 96 4b 7e 97 f5 f3 39 ab 45 5b 42 9e b4 d7 17 da 7c 57 73 db 47 14 0a c1 7c c6 c2 b7 1c 00 dd c7 18 ed 58 f0 df 5d e8 8b 13 a4 ed 79 04 8c ff 00 ea f2 d1 46 df dd 62 3a 8c 77 ab 1e 2a 93 57 d4 3c 48 da 87 88 5a 0b 1b 08 e2 48 b6 b4 6e b0 6f 00 71 c7 f1 1c ee f6 ed 5e 5d ab 7c 42 d4 7c 37 e2
Data Ascii: eG>8'm#$jX#)}JruPVW<A=RH>[EF9#'ZZI u_pW5i(Sm-4[XN9^.X+7<{pud[K~9E[B|WsG|X]yFb:w*W<HZHnoq^]|B|7
2022-04-08 08:03:03 UTC7918INData Raw: a2 db 3b 4f f7 a4 5f bb 1a ff 00 b5 f5 ad 8b 5d 25 9e 68 ee f5 49 77 5b c5 27 ee e3 65 dd e6 67 8c 67 a8 ad 7f 02 eb c9 e1 d8 ee 60 4d 3d 59 64 94 c9 bb ef 3a 9c 60 64 70 4e 3b 55 73 69 68 74 14 52 72 d4 e1 7c 45 6b 6f f6 76 3e 52 c1 75 1c 9b 9b f8 7e 6c e0 8c 56 65 bd b5 f3 c7 73 1d bc be 64 eb f2 b4 8c c7 6e df 50 6b d0 7c 45 1d bd c5 c4 fa ac 9e 5a a4 92 7c fb be ee ff 00 4e 7b 57 3d 79 ad 22 fc da 7b 2e ed a5 5b e6 1b 76 0e 99 ab a7 39 72 e8 13 8b b9 cb 78 82 da 78 ef ad 04 b7 3e 6d c3 5b 06 66 66 dd b7 1d a9 6d 7c 41 1f 93 1c 51 d8 fc ed 85 66 dd b5 7f 2a 97 5c f2 d6 48 ae 6e 59 64 de a6 35 68 7e 6f 98 73 fd 6b 67 49 f0 bd c2 e9 30 4b 3a ed f3 25 1b 55 97 f8 7d 6b b5 49 72 ae 62 12 6d d8 d3 b7 f1 04 7a 26 b4 b7 f7 0a ab 12 a8 58 f6 fc cc d9 e0 e4 76
Data Ascii: ;O_]%hIw['egg`M=Yd:`dpN;UsihtRr|Ekov>Ru~lVesdnPk|EZ|N{W=y"{.[v9rxx>m[ffm|AQf*\HnYd5h~oskgI0K:%U}kIrbmz&Xv
2022-04-08 08:03:03 UTC7934INData Raw: 05 99 64 d8 d2 1e 83 7e 31 93 5f 56 78 bf c2 ba 76 89 36 99 69 6e b1 b6 eb 60 d0 34 0d f3 b7 f4 61 da b2 f5 2d 31 e4 be 59 61 95 be d1 1b 6e 8a d9 b6 ec dc 46 09 db f9 f3 5d b8 7e 20 ad ca b9 75 8b ef bd ce b8 c2 5b a6 78 2f 87 7e 0a 78 a1 ef 25 7b 8b ab 1d 29 e3 53 e6 cd 34 8f b5 73 9e 83 6e 79 c7 6a f5 7f 0f f8 3a d2 3d 2e 0b 29 75 e8 7f b4 a7 5d b0 5c c7 1e d4 ce 4e 55 46 03 73 cf 53 d7 35 d3 de 78 25 7c 51 7d e6 5f ea 77 30 5d 49 17 97 b6 d9 b7 2e f1 ce 5b 9e 57 1d 00 a6 dc 78 17 4c d2 59 6f 24 be 6d 3e 5b 1f 95 35 0f 23 cd f2 d0 8c 33 2a 83 d7 b9 ae 1c 56 6d 3c 65 95 49 d9 f9 47 ee f5 d4 a8 c6 be c9 d9 23 8a f0 b7 c1 09 f4 7f 19 4b 25 ce bd fd a1 71 bb cc 8a da 78 de 29 ee 83 72 15 b3 c7 35 ea b6 be 17 b6 f3 ae 64 92 cd a2 69 d4 cb 3d a4 90 15 76 63
Data Ascii: d~1_Vxv6in`4a-1YanF]~ u[x/~x%{)S4snyj:=.)u]\NUFsS5x%|Q}_w0]I.[WxLYo$m>[5#3*Vm<eIG#K%qx)r5di=vc
2022-04-08 08:03:03 UTC7942INData Raw: 57 f7 71 ee 66 55 fb be 83 eb 5c 8e bd 1c 92 49 14 3f c5 2e 37 37 fb 35 dd 6b 96 df 61 b1 fb 38 f9 99 9b 73 34 7f 36 e6 ae 15 bf e3 f2 e4 5c 2c 9b a3 fd e4 7b be ef 4e 95 dd 4f 63 cf 9e 85 ab 9d 35 f4 4d 16 db 0d f3 36 65 ff 00 03 5c fe ad 15 d6 b9 2b dd 45 1e e4 45 dc ca a7 e6 e7 a9 c7 a5 74 0a b7 9a b7 87 d4 ee dc aa a5 55 9b f8 7d 85 73 93 68 da 9d aa ac 91 6e 68 bf e7 a2 b7 e7 9a e8 a7 a3 d5 ea 67 2b 74 d8 7e 83 6d 23 3e 17 f7 17 11 b7 de fe 2a e9 74 1f 1b 6a 9e 19 be b9 b7 f3 7f e3 e2 4d cc db 46 e6 6f 73 d6 8d 27 4b 96 6b 58 1c b2 b5 d7 dd 7d ad bb a7 4a ee 6d 3e 18 47 e2 8f 0f ea 17 71 dd ac 72 da c9 1c 6a d1 e1 be 73 eb 5c d5 2a 45 bb 49 68 54 62 d2 f7 77 28 db 78 ab 53 f1 35 f4 1a 64 4d 1e 9f 04 ad ba 49 17 e5 69 94 73 81 9f 5a f5 8f 06 dc da 78
Data Ascii: WqfU\I?.775ka8s46\,{NOc5M6e\+EEtU}shnhg+t~m#>*tjMFos'KkX}Jm>Gqrjs\*EIhTbw(xS5dMIisZx
2022-04-08 08:03:03 UTC7958INData Raw: 77 3f 3f ca cd 95 da dc 73 8c 75 35 da 69 5a 4b de 43 bd da 06 5d db 9a 48 d4 2e ef cb 8a b3 75 e1 18 ee 2d e5 fb 3c 6b 25 c7 fa d5 59 18 fd ff 00 ae 38 af 1a 78 ab 3d 34 2e cf a1 e7 da df 82 e0 bd 59 5d 23 92 37 f2 b6 b3 2b 26 d9 14 0c e4 63 bd 72 fa 3e 97 6d a4 dc 5f 4b 73 14 72 b3 c8 24 55 65 0b b7 8e fd b2 0f 3f 8d 7a 8d be 8f a8 69 b2 4b 71 aa 59 c6 b0 c7 8d bf bc f9 be 6f 94 05 c7 cb c1 f5 af 32 f1 e3 7f c2 3b e2 ab 9b 49 65 6b 9b 59 3e 69 55 54 2e d5 3d 3a 71 c7 ae 4d 7a 18 3c 45 4a ad d0 72 be 82 8b 76 d4 b1 6d ad 5b 5b ea 1e 64 76 db 6e 3c bd ab 72 ac 9b 15 49 e3 3c 1d ff 00 4a e9 d7 c5 f7 f7 1a 7c 56 69 73 27 95 22 89 1a 3b 35 0a 8b b7 f8 83 31 dd bb 8f 73 5e 73 71 aa 5b 59 59 c7 2d b4 8c a8 f8 45 68 e3 0d b5 d7 af 1d bf c2 b9 fb 5f 17 5c 36 a8
Data Ascii: w??su5iZKC]H.u-<k%Y8x=4.Y]#7+&cr>m_Ksr$Ue?ziKqYo2;IekY>iUT.=:qMz<EJrvm[[dvn<rI<J|Vis'";51s^sq[YY-Eh_\6
2022-04-08 08:03:03 UTC7974INData Raw: 7e 98 eb de aa 78 f2 49 5f c2 70 3e 9f 73 25 8d e4 6d e6 c1 e4 37 de 60 79 dd ed ed 5e 7a 93 e6 5c c7 5f 4b 47 73 c2 35 ad 73 c4 3e 05 f1 04 fa 7e a3 03 4b b7 1f 2b 7c 8c df ed 7d 2a bb fc 48 b7 7b 56 4b bd 35 a5 97 fe 59 2f f1 6f ad df da 1b c5 0f 7d ab 59 de 5e 58 ce d7 b1 5a 47 14 d2 2a ed 46 75 1c 9f 6f 6a e6 7e 1a 5c 59 6b 5e 20 d3 2e af 62 8f ec 7f 3b 37 99 fc 2c 07 7a f4 bd 85 2b 2a aa 27 2c b1 35 75 a7 cc 75 3e 07 9a e2 e9 be d2 96 72 58 db f2 cd 1c cd fc 5f c3 c1 ed 9e b5 72 1f 8b 77 be 13 d5 ae 4d 84 ad 14 b2 36 d9 6d 24 fb 8c d8 c1 f6 db e9 5e a9 26 9b 04 36 ac 63 81 59 65 8f e5 65 5f e1 22 b9 ad 1f c3 36 d3 36 a7 aa 9d bf ba 5f 2a 29 26 5d df 20 1d 2b c1 c4 d4 87 b5 73 a9 1d 2c 76 d2 c2 4a a4 62 e1 2b 33 cf 3c 61 e2 4b ff 00 13 c2 a9 3e db 15
Data Ascii: ~xI_p>s%m7`y^z\_KGs5s>~K+|}*H{VK5Y/o}Y^XZG*Fuoj~\Yk^ .b;7,z+*',5uu>rX_rwM6m$^&6cYee_"66_*)&] +s,vJb+3<aK>
2022-04-08 08:03:03 UTC7982INData Raw: cf dd 46 c9 28 ea 75 5b a7 d3 ee 96 e6 36 91 7e 51 f7 be e6 d3 c7 dd 15 d4 47 63 3c 96 f2 c7 3c ea b1 22 f9 8c bc 2a ae 7f cf ad 79 8a f8 89 e7 91 7c f5 5f 25 78 f2 f7 53 e1 f1 54 b6 f1 f9 48 3e 46 ea bb be 5f c7 e9 5c 35 30 95 67 6e e8 5a 5e e7 7d 63 a8 4f 35 ad e4 13 ae eb 56 5f 96 4f 33 e6 f9 7f ce 2b 2a c7 52 7b 3b af 32 e6 4f 29 19 7f 75 1f 97 b8 c9 f5 35 91 a6 cf 3b da af ef 76 fc db 95 64 ad 05 73 74 cc 11 59 9a 3f bc d1 fc ad c5 61 ec 94 1c 93 d9 92 d5 f6 37 64 d5 a3 bf b5 8d a7 d4 24 b6 f9 82 f9 71 b6 d5 5f 62 4f 27 3e b4 d5 d4 23 d4 f5 89 e2 83 6f 95 e5 ec 69 19 be ef ae d3 fc 59 f5 ae 42 e9 e0 bc b6 f2 de e5 99 99 f6 24 2a a3 e5 3d 72 6b 76 ce c2 7d 1e ce 00 77 6c da 59 9b ef 2f 15 33 a3 1a 71 d1 ea f6 44 4b b9 06 7f b3 d6 f2 ca e6 36 67 89 b7
Data Ascii: F(u[6~QGc<<"*y|_%xSTH>F_\50gnZ^}cO5V_O3+*R{;2O)u5;vdstY?a7d$q_bO'>#oiYB$*=rkv}wlY/3qDK6g
2022-04-08 08:03:03 UTC7998INData Raw: 37 f7 6b d4 d2 da 1c 36 66 b7 85 7c 02 3c 67 e1 ff 00 11 cb b9 be d8 b6 c2 2b 65 93 ee ab 83 93 8f ad 71 ba 7f 81 e4 b7 f0 de a7 21 59 3c f8 be 65 f3 17 e5 6c 49 b4 e3 f3 af 72 f8 2d 09 b3 f0 fe a1 23 ab 4b ba e7 e5 fe eb 71 f9 f5 a9 35 5b 58 23 8f 50 31 c5 b6 7b 95 78 9b 6a fc aa c4 e0 74 ed 9a e3 75 e5 4e 72 8f 99 b2 a2 a7 14 cf 19 d2 fc 25 36 93 a7 dc dc ce df 66 fd de ed bb b7 7c df e7 d2 b6 fc 0d f6 eb ff 00 16 59 dd d8 32 a7 d8 58 4e d7 32 7f 0a 8f e1 ed 5d 24 3a 26 a7 af 6a 17 d6 8e b1 c1 a6 c7 1f 97 e7 f2 cc cc 3a b7 5a cd d7 b5 3d 1f 45 f0 be b9 06 96 ad 15 ad ac 0f 6c f3 6d f9 a4 72 3e 73 f9 e0 56 8e 5e d1 5b 76 c2 10 71 69 ec 91 d4 f8 1b e2 06 a1 6d aa 3e a8 67 fb 4d ec f1 f9 51 47 c2 7c a0 fa 77 07 8f f1 a6 f8 e5 35 cf 15 eb 50 5c df 45 1c 17
Data Ascii: 7k6f|<g+eq!Y<elIr-#Kq5[X#P1{xjtuNr%6f|Y2XN2]$:&j:Z=Elmr>sV^[vqim>gMQG|w5P\E
2022-04-08 08:03:03 UTC8014INData Raw: 78 a6 65 3b 18 07 cf ca 40 fe b5 55 f4 6b 6d 6e 3f f4 ab 18 e5 d4 64 64 78 bc b9 0c 4b 0a f7 c1 4e c3 fb a7 ad 6b 7f 6c 1d 2f cd b4 36 d1 ed dd b9 d6 36 dc bb 48 c7 a1 ef 58 ca 5a ae 5d 5a fd 3f ae c7 4d 18 df d0 c5 d2 9f 58 b8 b7 f3 e5 9e f2 e5 55 7c b9 75 0f 33 cd 55 fe ef 41 c6 39 c5 76 3e 1e 83 4f 8e 46 92 4b 3f 3d a0 fd e4 72 71 f3 63 27 27 20 fc de 95 c5 df fc 42 d4 f4 3d d0 69 fa 55 db db c4 a7 cc 8e da 61 e4 6c c7 a0 1f ce a2 d1 fe 2a 78 56 fe e1 12 78 b5 2b 18 19 4a 4b fb c0 be 5b 91 cf dd 1d 31 f9 57 4d 4c 2d 6a d1 e7 84 34 f2 b7 e8 ce be 54 9a 3d 16 eb 52 82 fa eb cc b4 b3 92 cd a5 f9 59 5a 42 ca dc e3 71 04 90 07 d2 bc 8b e2 2d ac ba 1f 8c 34 fb db 6b 95 8a e2 26 3b f6 b0 54 6f 42 48 ee 0f e9 5d 57 88 35 6b 4b 18 60 83 4c 9e 3f 2b 6e df 32 36
Data Ascii: xe;@Ukmn?ddxKNkl/66HXZ]Z?MXU|u3UA9v>OFK?=rqc'' B=iUal*xVx+JK[1WML-j4T=RYZBq-4k&;ToBH]W5kK`L?+n26
2022-04-08 08:03:03 UTC8021INData Raw: 86 7f bb f3 67 fa 56 3f 8a 3c 59 1a 69 ab 2e 89 a2 cd 6d 3c 73 85 69 f7 6e 4f 2d ba e4 1e a4 d7 17 79 f0 d5 fc 41 1e fb 79 e4 58 a4 51 b5 a7 93 62 2a 31 c9 04 0e c3 fa d6 b4 a8 46 ab 53 af 2e 5b b3 6a 73 e6 b9 e9 32 78 86 cf 5a 86 e6 de ca e6 39 67 81 43 79 fb b6 a3 29 c7 7f 5a b5 61 18 86 dd a5 b4 b9 83 6c bf 2c ab f7 d7 af 1c 1f e7 58 ba 6f c0 3d 66 df 43 b3 9f 44 d4 6d 96 26 88 6f dd 26 d5 f7 c0 c7 cc bf 5a e3 2e 75 6b cf 0f 47 2c 49 73 1e af 71 b8 c7 2d cd a7 cc 92 60 ff 00 0d 5c 70 b4 6a 5e 38 7a 97 fc fe 7a 58 b5 18 37 ca d9 eb 36 7a 3c 09 6e d2 69 eb 04 8d ca dc c0 cd f7 54 fb 57 94 4d fb 3f bb df 24 af ac c9 f6 7b 95 f9 ad a7 80 ec 65 f7 e7 3d 7a 30 e2 b0 ae 3c 41 ab dc 4d 67 a8 e9 7b 74 cb cb 19 3c c9 16 09 0e d9 94 fd ed de 9f 8d 7a af fc 2d 4d
Data Ascii: gV?<Yi.m<sinO-yAyXQb*1FS.[js2xZ9gCy)Zal,Xo=fCDm&o&Z.ukG,Isq-`\pj^8zzX76z<niTWM?${e=z0<AMg{t<z-M
2022-04-08 08:03:03 UTC8029INData Raw: eb c2 e5 67 95 e7 58 92 78 fe 5b 95 53 b9 57 dc 74 15 75 66 dd 66 c9 e7 ac f2 ed 65 6d df c5 fe d1 fa d7 2a 8b 8b 36 e6 e6 56 32 df 58 fb 4a ce 12 05 58 1a 23 e5 37 f7 bf 5a e2 ed 7c bb 1b c8 a3 b8 f3 d9 a7 6d bb 96 4f 95 57 b9 ff 00 1a d1 b8 bc 29 79 04 52 7e e1 f7 48 d2 ed f9 b6 b6 48 1c 56 dd b7 86 46 a1 63 13 f9 ab 3b 46 c5 9a 46 5f 9b 77 e1 5d 89 f2 69 d0 e7 b5 ce 4e ff 00 4f 09 7d 18 b2 58 f6 f9 89 b5 64 5d ad b4 9e 71 ed 5d bd b4 76 fa 5e 93 3c 76 6a b2 df c9 89 76 c7 fc 5d b0 4f b7 35 cf eb 16 69 a3 c8 a2 ed bc f9 64 6f dd ed 6d cc bc f4 e6 b6 7c 3f e2 08 6c 2e 27 b3 92 0f b3 2a b0 fd ff 00 f0 c9 9e a7 f0 ad 7e 2d 48 d2 2d dc d5 d3 f5 cb 84 d3 6d be cf 16 d8 27 8b 76 e9 3f 96 0f 7f ce b3 b5 8b 51 ab 5b cf 24 12 c8 d2 c9 98 a3 8f ee ff 00 0f 7f a5
Data Ascii: gXx[SWtuffem*6V2XJX#7Z|mOW)yR~HHVFc;FF_w]iNO}Xd]q]v^<vjv]O5idom|?l.'*~-H-m'v?Q[$
2022-04-08 08:03:03 UTC8045INData Raw: 8b 4a fb 9a ed 60 0b e4 b7 50 3b 1f 6a a7 aa e9 bf 66 ba b5 93 50 69 23 b2 91 b7 32 dc b2 33 af d7 70 3d 7d 2b a1 4d 4e 4a 33 e8 bd 1b d3 f1 fb ae 54 5f 31 b9 61 75 2c 90 f9 b6 57 8b 3d cc a9 ff 00 2c 5b 67 4f 43 da b9 7d 4a 39 9e 47 b7 d4 74 d9 e5 b8 9e 41 2d b3 43 72 15 63 71 df 07 82 fe d9 ad 6b 7b 5b 2d 26 e3 cf b3 58 20 13 e2 55 dc db 95 94 12 0b 03 e8 7d 05 55 b3 d3 ed b5 b9 a7 d3 af 37 58 a3 29 55 65 53 fb b7 3d 0f bd 45 2b 53 93 97 4f c5 7d dd 8d 95 36 d1 87 73 a6 4b e2 0d 3d 62 99 96 3b ad bb 93 76 36 af 3f c5 b7 96 07 f4 35 cb 27 8c 93 4f b7 5d 1b 59 9e e6 7f 2d 8c 53 41 b5 dd 63 c1 f9 73 91 85 02 bd 07 4b d0 4f 86 21 51 2b 36 af 7e b1 6c 6b 99 98 ef 5c 13 df 38 fd 2b 1a eb 4d d1 f5 2f de fd 9a 3b 3b a9 0f ef 5a 3f 97 f0 60 09 e4 fb d7 ab 46 bd
Data Ascii: J`P;jfPi#23p=}+MNJ3T_1au,W=,[gOC}J9GtA-Crcqk{[-&X U}U7X)UeS=E+SO}6sK=b;v6?5'O]Y-SAcsKO!Q+6~lk\8+M/;;Z?`F
2022-04-08 08:03:03 UTC8061INData Raw: 5e 66 e5 b7 39 cf cc 7e 99 ab e5 84 9c 95 27 7e df f0 47 f0 ab 9d 87 84 e6 97 50 b7 92 ee 48 96 28 99 82 6d 5c ab 7b fa d5 bd 7b 41 b1 96 de 71 24 b1 da ee 5f 9a 4f ba cb f8 fb d7 9e 69 fe 2f bb ba 99 8d a4 dd 15 d9 e4 93 0b f3 77 cf a5 3e 6f 11 46 da 0d e1 9e eb ed 32 dc a0 55 f9 b7 2f 5e 7e b5 cb 2c 15 65 5b 9d 3b 6a b4 40 df 32 29 5a e9 f7 9a 5c 73 f9 51 79 8b 3e 76 79 1f 33 f9 60 73 83 e9 5c 60 d5 97 5a 91 60 b8 b3 5b 34 56 0a d2 2b 57 63 a4 ea 36 f6 3a 6b 49 b5 a7 0c bf 3a b3 7c bb 45 45 36 8f 67 e2 79 95 ad 60 5b 30 ff 00 3f 97 1a ed 5e 95 f4 14 aa 2a 72 93 a8 be 7e 84 c7 72 ce 9f a7 e9 71 e9 7e 7c 0d e6 b4 0b b7 6a c7 fc 67 d3 35 56 3d 1e d2 35 bc 8e 68 96 34 97 1b d9 5b 73 6e 1e f5 a5 ac 58 cd 67 63 6f 67 04 7f 2c 6b b9 bf bd 27 19 c6 45 72 1a 86
Data Ascii: ^f9~'~GPH(m\{{Aq$_Oi/w>oF2U/^~,e[;j@2)Z\sQy>vy3`s\`Z`[4V+Wc6:kI:|EE6gy`[0?^*r~rq~|jg5V=5h4[snXgcog,k'Er
2022-04-08 08:03:03 UTC8069INData Raw: 3e 6c 0e 9c 74 e2 b5 97 4f 7b b5 56 75 55 f3 14 c1 2e dc 76 f9 86 e2 79 23 1d 2b d2 94 a5 18 f2 d4 d9 ff 00 56 25 bb e8 6f e9 fe 22 fe dd 56 31 35 dd 8a 2f c8 b2 4f 1e e7 6c 9f ee 8f 94 7f 4a c2 9a 3b 88 f5 48 ae 2e 23 5b 94 8d 4e ed 42 38 f7 4b 1f a4 6d ec 7a e6 a6 f2 de c2 ea 0f bb e4 ac 7b 57 cb c3 36 df 75 38 f9 ab 45 fc 41 6f f6 36 86 46 dd f6 85 dd f3 46 15 97 d8 f6 22 bc ae 55 4a 57 a7 1b a6 47 2a e8 54 8e 7d 07 47 f2 a4 9e 45 fb 39 60 ed 69 e6 3c 7e 71 ff 00 64 74 6f a5 49 65 27 db 35 09 2d af 2c d5 52 f1 76 c5 1e d1 b6 64 27 8d e3 9e 87 bf 53 e9 5c f5 f5 fa 5b 5f 35 bd b6 95 1d cc bf eb 1f 72 97 69 07 63 9e d8 e7 81 5d 17 86 f5 8b 3d 5b cd 26 c6 e5 b5 18 d5 16 48 f7 6d 4e bd 46 0e 72 3d ea ea 53 94 21 cf 66 fe 7f 77 5d 0c f9 59 e1 de 36 d1 53 c3
Data Ascii: >ltO{VuU.vy#+V%o"V15/OlJ;H.#[NB8Kmz{W6u8EAo6FF"UJWG*T}GE9`i<~qdtoIe'5-,Rvd'S\[_5ric]=[&HmNFr=S!fw]Y6S


Session IDSource IPSource PortDestination IPDestination PortProcess
2192.168.2.34998123.35.236.56443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:19 UTC17OUTGET /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 20 Apr 2017 16:10:39 GMT
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2022-04-08 08:02:19 UTC17INHTTP/1.1 200 OK
Content-Type: application/octet-stream
Last-Modified: Thu, 20 Apr 2017 16:10:39 GMT
ETag: "f9c874a7f0b9d21:0"
Server: Microsoft-IIS/10.0
Content-Disposition: attachment; filename=config.json
X-Powered-By: ASP.NET
Cache-Control: public, max-age=222061
Date: Fri, 08 Apr 2022 08:02:19 GMT
Content-Length: 55
Connection: close
X-CID: 2
2022-04-08 08:02:19 UTC17INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


Session IDSource IPSource PortDestination IPDestination PortProcess
20192.168.2.34999920.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:05 UTC8081OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170305Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=d45161c0491847028507c79db5d70c07&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-310091&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
Accept-Encoding: gzip, deflate
X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6
X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdVW0iu23GIxjRyUBGA+V5LMoU/lMaTjobBnQosoTe6w30OZEf3HulBKeYXog3CqxSfjOHeF/J4iLS/gKyhq/ZV/xtrYHZ35PhcBmS2qzlwNBiXp0+l4efq5nsDEEESQ06VT9dPxHYgWIFLG65LRysydA1lM9dDPzftFvDLM/ickJDFevqkA3hG2mKV46IqHL4CT7eP4Hk0/MOrRp8JB5tew/jI7o25TIEcXI9Ohbx1KIwUuqQcpj0nfDAUZEjkQqVS2z/wQaH+/fdlFO/AoxQI3CbcoTeaCp3XIesBJX0bxVNzc22qQqCPfGWQ/Sb52rGvkgBRvdW8DFg8ToMjfQpYDZgAACE3mODPOPAwVqAFPV53gZZc0aOkGu+jJWnw46hEU9aCKlpEDkH6SywZSQj+Z6IyumM/ZCz1/Exb6MZih9PGVRFV0dS4rZOfTTsEXw5x6gJoWeqkJZJqul+/LQNZpdaM/TGNQWhUnnbhyzuL3J52vfTsZzAtC6HDHUtfCP567IuQfNJw1zOBQG/Pho8+d+FiHWtcPKMXaDH+rX7PpflRpHTm7bd+l+rsPvLvdstjafDcGAADV0pkaM4oU0n35rzdzjoAWTcazcHXkrs0Gr34gDLPkE96nUwLpeDlXN3LOntP44gHngfTJAvz4io7zKxVkmOUwHoTarQK7POiXKiwa8x1QRMWrj0xK5k34eIR6SWW4uOhaTkCvnkjxlUVc2iz/sxwQS6ZoJuzJ60lcBcq6ptimZGdy/yuIx2kCNYcUG/nBNXbdKtF3Kz0nMb3Ry9n0QIm/ncP9d68+s4WiRIc+RuW5MPI3aHMGGt2snchu87pA34+QQKDxQpJZVZnC+RaoA8mYS8BGPqZ//PidcqGGmzw2vccoT1N6pSAD7mXPyM9QONX68BD34uYAk1VCPhRpsKh41QE=&p=
Cache-Control: no-cache
MS-CV: BYqskdYKuUKf7ZeJ.0
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
X-SDK-HWF: tch0,m301,m751,mA01,mT01
Host: arc.msn.com
Connection: Keep-Alive
2022-04-08 08:03:06 UTC8083INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 167
Content-Type: application/json; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: [{"OPTOUTSTATE":"256"}]
X-ARC-SIG: Qh2OeSdX5tK/tt7pk/hBTJmFG6AMjGnSehkZ/mf8Ky+83DmSpp7Ry5J96OQ64WkfBxY36gdi60E4cBdCkMXIZM9Lf2aJ5f1mp7+ciGh3FRc5ErERQRviKo4CIUjqNfdPTteZ/Y4wGHeDRI0HxYD8mG/m2l4h0ihCwlXCt1LW+9a0fQlivJuzgPO8TbpMCnICd0ua6yFROAcRfB5q/OaLtXMCKizJ8a/xi3pqL8+3SSXHz8mNzRG3RY8PmJ2dUu66yiDZm9Ct46IemDcuacKR5i+HAI0vV4WsXqIr6OZ67g6feDqJtHK93yBqbBom5thYpgcnschVvKc9wlsJ2W7tvw==
Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:03:05 GMT
Connection: close
2022-04-08 08:03:06 UTC8084INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 2c 22 72 65 66 72 65 73 68 74 69 6d 65 22 3a 22 32 30 32 32 2d 30 34 2d 30 38 54 31 32 3a 30 33 3a 30 36 22 7d 7d
Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"refreshtime":"2022-04-08T12:03:06"}}


Session IDSource IPSource PortDestination IPDestination PortProcess
21192.168.2.35000020.199.120.151443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:15 UTC8084OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 38 30 61 61 62 34 33 66 61 30 62 30 64 66 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: 3c80aab43fa0b0df
2022-04-08 08:03:15 UTC8084OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:03:15 UTC8084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 38 30 61 61 62 34 33 66 61 30 62 30 64 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: 3c80aab43fa0b0df<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:03:15 UTC8085OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 38 30 61 61 62 34 33 66 61 30 62 30 64 66 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: 3c80aab43fa0b0df
2022-04-08 08:03:15 UTC8085INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:03:15 UTC8085INData Raw: 4d 53 2d 43 56 3a 20 32 66 32 52 39 56 77 72 72 55 2b 51 31 62 41 44 69 62 44 30 61 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: 2f2R9VwrrU+Q1bADibD0aQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
22192.168.2.35000152.152.110.14443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:23 UTC8086OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:24 UTC8086INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 6498898f-c4c8-49f6-967f-2330448e9183
MS-RequestId: c503d6c9-74cf-44b6-bf59-19ecf4a8e19b
MS-CV: tIYkIXuuWka26piW.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:23 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:24 UTC8086INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:24 UTC8102INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
23192.168.2.35000320.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:25 UTC8117OUTPOST /v3/Delivery/Events/Impression HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Content-Length: 2786
Content-Type: text/plain; charset=UTF-8
Host: arc.msn.com
Connection: Keep-Alive
Cache-Control: no-cache
2022-04-08 08:03:25 UTC8117OUTData Raw: 50 49 44 3d 34 32 35 31 30 36 35 35 38 26 54 49 44 3d 37 30 30 33 34 32 30 38 35 26 43 49 44 3d 31 32 38 30 30 30 30 30 30 30 30 31 33 39 32 37 32 39 26 42 49 44 3d 31 30 32 30 37 37 33 30 37 35 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 51 38 26 54 50 49 44 3d 34 32 35 31 30 36 35 35 38 26 52 45 51 41 53 49 44 3d 37 35 31 38 35 39 36 37 38 38 43 42 34 36 44 39 42 44 41 41 36 37 46 42 30 37 36 35 37 37 37 45 26 41 53 49 44 3d 65 34 38 39 36 33 36 38 62 36 61 36 34 65 64 62 39 35 34 37 39 36 32 63 30 35 34 65 31 64 37 63 26 54 49 4d 45 3d 32 30 32 32 30 34 30 38 54 31 37 30 32 34 39 5a 26 53 4c 4f 54 3d 32 26 52 45 51 54 3d 32 30 32 32 30 34 30 38 54 30 38 30 31 32 33 26 4d 41 5f 53 63 6f 72 65 3d 32 26 4c 4f 43 41 4c 49 44 3d 77
Data Ascii: PID=425106558&TID=700342085&CID=128000000001392729&BID=1020773075&PG=PC000P0FR5.0000000IQ8&TPID=425106558&REQASID=7518596788CB46D9BDAA67FB0765777E&ASID=e4896368b6a64edb9547962c054e1d7c&TIME=20220408T170249Z&SLOT=2&REQT=20220408T080123&MA_Score=2&LOCALID=w
2022-04-08 08:03:25 UTC8120INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: application/xml; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: []
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:03:24 GMT
Connection: close
Content-Length: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
24192.168.2.35000252.242.101.226443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:25 UTC8120OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:25 UTC8120INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: a278de06-a581-49c0-a954-23dccab326d0
MS-RequestId: 3fb01cc2-3d79-4c14-8852-141ee9df3a6a
MS-CV: gmbPxqUvkUS4g0On.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:24 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:25 UTC8121INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:25 UTC8136INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
25192.168.2.35000452.152.110.14443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:25 UTC8151OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:26 UTC8151INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 14f0036d-4d32-4abb-a094-f581bfe67ef7
MS-RequestId: 10b06799-e3d0-4850-8593-25c027d206bc
MS-CV: sRJVG35YWkShSH1h.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:25 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:26 UTC8152INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:26 UTC8167INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
26192.168.2.35000552.152.110.14443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:26 UTC8182OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:26 UTC8182INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: ac2ec315-b527-4b2a-85fc-7054edcb6117
MS-RequestId: 5dd8dd25-ac33-47ad-9348-a63cd0a67a52
MS-CV: i4CCqt7CUkOjNsUb.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:25 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:26 UTC8183INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:26 UTC8198INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
27192.168.2.35000640.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:27 UTC8213OUTGET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170223Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:27 UTC8214INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: c9123693-df0e-4591-b4e2-ff48357bb11e
Date: Fri, 08 Apr 2022 08:03:26 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
28192.168.2.35000840.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:27 UTC8214OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170227Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:27 UTC8215INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 2a88f5d5-8fc6-4301-84ac-052aae501d7b
Date: Fri, 08 Apr 2022 08:03:27 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
29192.168.2.35000720.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:27 UTC8215OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=SpotifyAB.SpotifyMusic_zpdnekdrzrea0&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: kkb781LL8EaQlxCb.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:27 UTC8215INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:27 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: 614a84eb-b694-42d7-bb19-26139ba6d0d5
MS-RequestId: aa6caf41-8fbd-4074-b5d3-4fbcd221fafd
MS-CV: kkb781LL8EaQlxCb.0.2.4.422986582.0.1.422986582.0.0
X-Content-Type-Options: nosniff
MS-ServerId: 6
Region: neu
Node: aks-systempool-37630073-vmss000034
MS-DocumentVersions: 9NCBCSZSJRSB|3985
2022-04-08 08:03:27 UTC8216INData Raw: 36 66 33 62 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 43 42 43 53 5a 53 4a 52 53 42 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 34 2d 30 31 54 31 32 3a 32 31 3a 31 32 2e 36 39 39 36 33 35 36 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 32 39 34 34 30 38 30 32 33 38 33 35 34 38 32 31 37 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 31 65 64 37 36 30 22 2c
Data Ascii: 6f3b{"BigIds":["9NCBCSZSJRSB"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-04-01T12:21:12.6996356Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3029440802383548217","EISListingIdentifier":null,"BackgroundColor":"#1ed760",
2022-04-08 08:03:27 UTC8219INData Raw: 31 36 34 39 34 38 30 2e 64 30 38 35 39 36 63 36 2d 65 36 62 36 2d 34 38 62 33 2d 38 66 63 39 2d 39 35 39 36 38 35 63 30 34 66 30 31 22 2c 22 57 69 64 74 68 22 3a 33 31 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 30 38 39 35 35 31 30 33 39 33 37 31 35 39 30 35 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 31 65 64 37 36 30 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 32 37 30 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 34 36 35 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22
Data Ascii: 1649480.d08596c6-e6b6-48b3-8fc9-959685c04f01","Width":310},{"FileId":"3040895510393715905","EISListingIdentifier":null,"BackgroundColor":"#1ed760","Caption":"","FileSizeInBytes":12705,"ForegroundColor":"","Height":465,"ImagePositionInfo":"","ImagePurpose"
2022-04-08 08:03:27 UTC8223INData Raw: 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 30 36 38 33 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 37 36 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 32 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 59 4c 4e 66 68 57 66 7a 4c 68 2f 4b 39 4a 71 70 4c 67 37 7a 6e 79 48 56 67 59 4d 4f 66 34 7a 66 56 75 77 78 5a 70 61 32 6b 4e 59 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 35
Data Ascii: Caption":"","FileSizeInBytes":350683,"ForegroundColor":"","Height":768,"ImagePositionInfo":"Desktop/2","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"YLNfhWfzLh/K9JqpLg7znyHVgYMOf4zfVuwxZpa2kNY=","Uri":"//store-images.s-microsoft.com/image/apps.45
2022-04-08 08:03:27 UTC8228INData Raw: 22 54 46 22 2c 22 47 41 22 2c 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c
Data Ascii: "TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM",
2022-04-08 08:03:27 UTC8232INData Raw: 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 43 42 43 53 5a 53 4a 52 53 42 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 43 42 43 53 5a 53 4a 52 53 42 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 35 63 33 35 33 62 39 63 2d
Data Ascii: "VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NCBCSZSJRSB","Properties":{"FulfillmentData":{"ProductId":"9NCBCSZSJRSB","WuCategoryId":"5c353b9c-
2022-04-08 08:03:27 UTC8236INData Raw: 39 61 36 37 2d 37 36 64 39 31 30 38 63 37 63 62 35 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 43 42 43 53 5a 53 4a 52 53 42 3a 30 30 30 31 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 43 42 43 53 5a 53 4a 52 53 42 3a 30 30 30 32 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 5d 7d 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73
Data Ascii: 9a67-76d9108c7cb5:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9NCBCSZSJRSB:0001"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9NCBCSZSJRSB:0002"],"LicensingKeyIds":["1"]}]},"Markets":["US"],"OrderManagementData":{"GrantedEntitlementKeys
2022-04-08 08:03:27 UTC8240INData Raw: 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c 22 4d 4d 22 2c 22 4e 41 22 2c 22 4e 52 22 2c 22 4e 50 22 2c 22 4d 56 22 2c 22 4d 4c 22 2c 22 4e 43 22 2c 22 4e 49 22 2c 22 4e 45 22 2c 22 4e 55 22 2c 22 4e 46 22 2c 22 50 57 22 2c 22 50 53 22 2c 22 50 41 22 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c 22 57 53 22 2c 22 53 54 22 2c 22 53 4e 22 2c 22 4d 50 22 2c 22 50 4e 22 2c 22 53 58 22 2c 22 53 42 22 2c 22 53 4f 22 2c 22 53 43 22 2c 22 53 4c 22 2c 22 47 53 22 2c 22 53 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22
Data Ascii: ,"MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK"
2022-04-08 08:03:27 UTC8244INData Raw: 32 3a 32 31 3a 31 32 2e 37 36 38 36 31 35 31 5a 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 31 2c 22 52
Data Ascii: 2:21:12.7686151Z","Markets":["US"],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0011","DisplayRank":1,"R
2022-04-08 08:03:27 UTC8244INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
3192.168.2.34997820.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:20 UTC17OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170212Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=492dae31b56c4c9eaec7feff7513297e&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-280815&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
Accept-Encoding: gzip, deflate
X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6
X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdVW0iu23GIxjRyUBGA+V5LMoU/lMaTjobBnQosoTe6w30OZEf3HulBKeYXog3CqxSfjOHeF/J4iLS/gKyhq/ZV/xtrYHZ35PhcBmS2qzlwNBiXp0+l4efq5nsDEEESQ06VT9dPxHYgWIFLG65LRysydA1lM9dDPzftFvDLM/ickJDFevqkA3hG2mKV46IqHL4CT7eP4Hk0/MOrRp8JB5tew/jI7o25TIEcXI9Ohbx1KIwUuqQcpj0nfDAUZEjkQqVS2z/wQaH+/fdlFO/AoxQI3CbcoTeaCp3XIesBJX0bxVNzc22qQqCPfGWQ/Sb52rGvkgBRvdW8DFg8ToMjfQpYDZgAACE3mODPOPAwVqAFPV53gZZc0aOkGu+jJWnw46hEU9aCKlpEDkH6SywZSQj+Z6IyumM/ZCz1/Exb6MZih9PGVRFV0dS4rZOfTTsEXw5x6gJoWeqkJZJqul+/LQNZpdaM/TGNQWhUnnbhyzuL3J52vfTsZzAtC6HDHUtfCP567IuQfNJw1zOBQG/Pho8+d+FiHWtcPKMXaDH+rX7PpflRpHTm7bd+l+rsPvLvdstjafDcGAADV0pkaM4oU0n35rzdzjoAWTcazcHXkrs0Gr34gDLPkE96nUwLpeDlXN3LOntP44gHngfTJAvz4io7zKxVkmOUwHoTarQK7POiXKiwa8x1QRMWrj0xK5k34eIR6SWW4uOhaTkCvnkjxlUVc2iz/sxwQS6ZoJuzJ60lcBcq6ptimZGdy/yuIx2kCNYcUG/nBNXbdKtF3Kz0nMb3Ry9n0QIm/ncP9d68+s4WiRIc+RuW5MPI3aHMGGt2snchu87pA34+QQKDxQpJZVZnC+RaoA8mYS8BGPqZ//PidcqGGmzw2vccoT1N6pSAD7mXPyM9QONX68BD34uYAk1VCPhRpsKh41QE=&p=
Cache-Control: no-cache
MS-CV: BYqskdYKuUKf7ZeJ.0
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
X-SDK-HWF: tch0,m301,m751,mA01,mT01
Host: arc.msn.com
Connection: Keep-Alive
2022-04-08 08:02:20 UTC21INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 3040
Content-Type: application/json; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: [{"RADIDS":"1,P425116123-T700333390-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"256"}]
X-ARC-SIG: jYg3qLjL9Y7DWzBRHX/+PyS9UJXd6jECnibQpLQst2MdB7YiU51XCLeBBrHBb9vlmkerL9wZdwBzS4+HP5SweUxO6M4NtQxTUoSkTHWe4tIzvNO0QlGs+/O0qhFZ2lN17EHNu0CzaR8iMlPemwxRssGzeba+XC7MABxdD+HPDlNCQv7acrDYMG+z49gitd6ztDJnbbe+9uYj8FA4qVYjMbch1Jk+iUpTMcUhBp13q+4/7m160josyIzvXG348EYRWrNKTkCqP7PJJ6dEx8/FhoVSKcMKcwFkFGB8W5Z6yV607yTuNd42CNff5qDIWEHVMb2ariX3fnupTPyNmXpeZA==
Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:02:19 GMT
Connection: close
2022-04-08 08:02:20 UTC22INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


Session IDSource IPSource PortDestination IPDestination PortProcess
30192.168.2.35000940.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:27 UTC8227OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170230Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:27 UTC8244INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 107e50e4-a74e-491d-b8c0-a91805046893
Date: Fri, 08 Apr 2022 08:03:27 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
31192.168.2.35001040.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:27 UTC8244OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170232Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:27 UTC8245INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 85d1895f-4158-4a57-b45c-4de3b9f46e5c
Date: Fri, 08 Apr 2022 08:03:27 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
32192.168.2.35001120.54.89.106443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:27 UTC8245OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:27 UTC8245INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: c06878f6-0b4a-49cf-add5-70a9a8627c00
MS-RequestId: 3aa854ad-016a-4aa9-a94c-5c4cdc8d88eb
MS-CV: 7pM+pa80hUGSJ0uF.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:27 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:27 UTC8246INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:27 UTC8261INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
33192.168.2.35001240.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:28 UTC8276OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170234Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:28 UTC8277INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: f687a791-4332-4b7d-88c0-9e30220332b3
Date: Fri, 08 Apr 2022 08:03:27 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
34192.168.2.35001440.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:28 UTC8277OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170235Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:28 UTC8277INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: d889c692-b237-4be7-b6e6-e0087306f391
Date: Fri, 08 Apr 2022 08:03:28 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
35192.168.2.35001352.152.110.14443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:28 UTC8277OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:28 UTC8279INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: fae81dd2-0c1c-4dc9-89fd-60720e91a771
MS-RequestId: 2ace8fcc-b675-412a-96fb-73939cfdb22f
MS-CV: iuBsxjxsfk6hf1t5.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:28 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:28 UTC8279INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:28 UTC8295INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
36192.168.2.35001540.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:28 UTC8278OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170237Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:28 UTC8278INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 08f9cd8f-f4a0-4be0-b43b-e154675ddee4
Date: Fri, 08 Apr 2022 08:03:28 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
37192.168.2.35001720.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:28 UTC8309OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.YourPhone_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: 6bD/MunolEWqHDEG.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:29 UTC8310INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:28 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: dbff4310-b40d-4478-99bf-c61cef6d2b81
MS-RequestId: d3a9bd45-587f-45a4-9e2d-a6b7df223484
MS-CV: 6bD/MunolEWqHDEG.0.2.4.422986805.0.1.422986805.0.0
X-Content-Type-Options: nosniff
MS-ServerId: 65db49-5khkq
Region: neu
Node: aks-systempool-37630073-vmss000007
MS-DocumentVersions: 9NMPJ99VJBWV|3160
2022-04-08 08:03:29 UTC8311INData Raw: 31 32 34 63 63 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 4d 50 4a 39 39 56 4a 42 57 56 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 34 2d 30 36 54 32 31 3a 33 31 3a 32 32 2e 37 30 39 32 38 38 34 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 35 36 36 34 32 31 33 30 34 32 34 33 34 39 34 38 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 30 30 37 38 44 37 22
Data Ascii: 124cc{"BigIds":["9NMPJ99VJBWV"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-04-06T21:31:22.7092884Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3056642130424349486","EISListingIdentifier":null,"BackgroundColor":"#0078D7"
2022-04-08 08:03:29 UTC8314INData Raw: 2d 38 30 37 33 2d 34 31 64 63 64 38 33 65 64 64 62 65 2e 63 30 65 36 64 32 65 38 2d 32 64 34 30 2d 34 61 37 38 2d 39 31 62 38 2d 35 30 30 35 35 35 38 36 66 34 35 33 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 31 38 31 32 33 31 32 30 33 39 36 37 39 30 39 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 30 30 37 38 44 37 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 36 32 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65
Data Ascii: -8073-41dcd83eddbe.c0e6d2e8-2d40-4a78-91b8-50055586f453","Width":66},{"FileId":"3041812312039679096","EISListingIdentifier":null,"BackgroundColor":"#0078D7","Caption":"","FileSizeInBytes":3562,"ForegroundColor":"","Height":88,"ImagePositionInfo":"","Image
2022-04-08 08:03:29 UTC8318INData Raw: 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 38 38 39 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 6e 37 68 41 59 52 4b 4b 51 34 5a 31 56 4f 35 45 74 73 2f 35 2f 55 2f 2b 67 34 62 32 7a 4f 44 5a 65 33 55 4e 66 2b 69 47 59 36 45 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 37 32 36 33 2e 31 33 37 35 33 38 39 31 35 31 39 33 39 37 30 36 37 2e 38 30 31 31
Data Ascii: "","FileSizeInBytes":8895,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"n7hAYRKKQ4Z1VO5Ets/5/U/+g4b2zODZe3UNf+iGY6E=","Uri":"//store-images.s-microsoft.com/image/apps.47263.13753891519397067.8011
2022-04-08 08:03:29 UTC8322INData Raw: 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 36 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 42 5a 6b 4f 6a 6c 77 2b 4b 49 54 52 36 42 6f 45 42 42 79 6f 63 30 73 63 46 49 56 47 63 36 6e 4f 36 74 44 54 39 73 72 71 6e 4b 59 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 33 39 31 37 33 2e 31 33 37 35 33 38 39 31 35 31 39 33 39 37 30 36 37 2e 65 38 61 30 36 64 37 64 2d 66 66 62 32 2d 34 35 34 32 2d 39 65 66 61 2d 34 36 30 30 36 63 62 39 37 30 36 39 2e 66 30 62 36 36 64 35 36 2d 33 33
Data Ascii: ,"ImagePositionInfo":"Desktop/6","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"BZkOjlw+KITR6BoEBByoc0scFIVGc6nO6tDT9srqnKY=","Uri":"//store-images.s-microsoft.com/image/apps.39173.13753891519397067.e8a06d7d-ffb2-4542-9efa-46006cb97069.f0b66d56-33
2022-04-08 08:03:29 UTC8326INData Raw: 74 50 72 6f 64 75 63 74 22 3a 74 72 75 65 2c 22 50 72 65 66 65 72 72 65 64 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 44 61 74 61 22 3a 7b 22 50 61 73 73 65 64 56 61 6c 69 64 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 52 65 76 69 73 69 6f 6e 49 64 22 3a 22 32 30 32 32 2d 30 34 2d 30 36 54 32 31 3a 33 33 3a 31 36 2e 32 36 30 33 39 36 35 5a 7c 7c 2e 7c 7c 62 33 35 36 66 63 36 30 2d 38 34 35 36 2d 34 63 66 37 2d 61 39 31 63 2d 39 63 34 39 36 62 62 61 38 34 36 33 7c 7c 31 31 35 32 39 32 31 35 30 35 36 39 34 37 30 36 34 36 31 7c 7c 4e 75 6c 6c 7c 7c 66 75 6c 6c 72 65 6c 65 61 73 65 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 52 65 73 75 6c 74 55 72 69
Data Ascii: tProduct":true,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-04-06T21:33:16.2603965Z||.||b356fc60-8456-4cf7-a91c-9c496bba8463||1152921505694706461||Null||fullrelease","ValidationResultUri
2022-04-08 08:03:29 UTC8330INData Raw: 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 39 30 30 30 30 33 38 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73 61 6c 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 31 2e 32 30 30 31 32 2e 31 33 35 2e 30 5f 78 38 36 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 31 2e 32 30 30 31 32 2e 31 33 35 2e 30 5f 61 72 6d 36 34 5f 5f 38
Data Ascii: rsion":2814750890000384,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Microsoft.YourPhone_1.20012.135.0_x86__8wekyb3d8bbwe\",\"Microsoft.YourPhone_1.20012.135.0_arm64__8
2022-04-08 08:03:29 UTC8334INData Raw: 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 32 30 32 30 2e 34 31 36 2e 32 30 32 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 35 30 65 35 32 65 31 35 2d 63 63 61 32 2d 34 38 32 35 2d 33 66 66 33 2d 36 64 66 39 31 62 32 34 66 65 64 34 2d 58 38 36 2d 58 36 34 2d 41 72 6d 2d 41 72 6d 36 34 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22
Data Ascii: e","PackageFamilyName":"Microsoft.YourPhone_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Microsoft.YourPhone_2020.416.202.0_neutral_~_8wekyb3d8bbwe","PackageId":"50e52e15-cca2-4825-3ff3-6df91b24fed4-X86-X64-Arm-Arm64","PackageRank"
2022-04-08 08:03:29 UTC8338INData Raw: 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 72 65 6d 6f 74 65 53 79 73 74 65 6d 22 2c 22 70 68 6f 6e 65 43 61 6c 6c 22 2c 22 63 6f 6e 66 69 72 6d 41 70 70 43 6c 6f 73 65 22 2c 22 70 68 6f 6e 65 4c 69 6e 65 54 72 61 6e 73 70 6f 72 74 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 70 68 6f 6e 65 43 61 6c 6c 53 79 73 74 65 6d 22 2c 22 74 61 72 67 65 74 65 64 43 6f 6e 74 65 6e 74 22 2c 22 72 75 6e 46 75 6c 6c 54 72 75 73 74 22 2c 22 70 61 63 6b 61 67 65 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 75 6e 73 69 67 6e 65 64 50 61 63 6b 61 67 65 4d 61 6e 61 67 65 6d 65 6e 74 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 73 74 6f 72 65 46 69 6c 74 65 72 2e 63 6f 72 65 2e 6e 6f 74 53 75 70 70 6f 72 74 65
Data Ascii: orkClientServer","remoteSystem","phoneCall","confirmAppClose","phoneLineTransportManagement","phoneCallSystem","targetedContent","runFullTrust","packageManagement","Microsoft.unsignedPackageManagement_8wekyb3d8bbwe","Microsoft.storeFilter.core.notSupporte
2022-04-08 08:03:29 UTC8342INData Raw: 35 2d 33 66 39 62 2d 34 64 31 33 2d 61 30 30 31 2d 66 35 33 61 38 32 62 31 33 30 65 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 62 39 39 61 65 66 39 61 2d 31 36 38 35 2d 34 37 39 38 2d 62 34 62 31 2d 33 64 39 34 65 65 36 64 37 31 38 34 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b
Data Ascii: 5-3f9b-4d13-a001-f53a82b130e2","WuCategoryId":"b99aef9a-1685-4798-b4b1-3d94ee6d7184","PackageFamilyName":"Microsoft.YourPhone_8wekyb3d8bbwe","SkuId":"0010","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures":[
2022-04-08 08:03:29 UTC8346INData Raw: 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 4d 50 4a 39 39 56 4a 42 57 56 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 35 37 30 30 61 31 35 35 2d 33 66 39 62 2d 34 64 31 33 2d 61 30 30 31 2d 66 35 33 61 38 32 62 31 33 30 65 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 62 39 39 61 65 66 39 61 2d 31 36 38 35 2d 34 37 39 38 2d 62
Data Ascii: level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9NMPJ99VJBWV","WuBundleId":"5700a155-3f9b-4d13-a001-f53a82b130e2","WuCategoryId":"b99aef9a-1685-4798-b
2022-04-08 08:03:29 UTC8350INData Raw: 38 36 2d 58 36 34 2d 58 36 34 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 38 32 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 31 36 33 30 38 38 38 39 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73 61 6c 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f
Data Ascii: 86-X64-X64","PackageRank":30082,"PlatformDependencies":[{"MaxTested":2814751163088896,"MinVersion":2814750970478592,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Microso
2022-04-08 08:03:29 UTC8354INData Raw: 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 64 30 39 33 32 63 37 33 2d 65 37 33 30 2d 34 36 38 30 2d 62 63 34 34 2d 61 35 39 30 38 66 65 63 62 66 38 62 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 36 65 61 64 34 61 37 37 2d 64 30 37 36 2d 34 38 36 36 2d 39 31 38 38 2d 36 32 31 61 35 62 31 66 34 31 34 66 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 4d 50 4a 39
Data Ascii: "],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:d0932c73-e730-4680-bc44-a5908fecbf8b:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:6ead4a77-d076-4866-9188-621a5b1f414f:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9NMPJ9
2022-04-08 08:03:29 UTC8358INData Raw: 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c
Data Ascii: "GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN",
2022-04-08 08:03:29 UTC8362INData Raw: 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 31 2e 32 30 30 31 32 2e 31 33 35 2e 37 30 5f 61 72 6d 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 31 2e 32 30 30 31 32 2e 31 33 35 2e 37 30 5f 78 36 34 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 32 30 32 30 2e 33 30 35 2e 32 33 33 31 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e
Data Ascii: __8wekyb3d8bbwe\",\"Microsoft.YourPhone_1.20012.135.70_arm__8wekyb3d8bbwe\",\"Microsoft.YourPhone_1.20012.135.70_x64__8wekyb3d8bbwe\"],\"content.isMain\":false,\"content.packageId\":\"Microsoft.YourPhone_2020.305.2331.70_neutral_~_8wekyb3d8bbwe\",\"conten
2022-04-08 08:03:29 UTC8366INData Raw: 61 6e 6b 22 3a 33 30 30 33 35 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 39 30 30 30 30 33 38 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 31 2e 32 30 30 33 32 2e 31 31 31 2e 37
Data Ascii: ank":30035,"PlatformDependencies":[{"MaxTested":2814750970478592,"MinVersion":2814750890000384,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Microsoft.YourPhone_1.20032.111.7
2022-04-08 08:03:29 UTC8370INData Raw: 6f 72 74 65 64 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 32 39 37 30 39 33 35 32 32 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 32 36 36 34 37 37 35 36 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73
Data Ascii: orted_8wekyb3d8bbwe"],"ExperienceIds":[],"MaxDownloadSizeInBytes":297093522,"MaxInstallSizeInBytes":266477568,"PackageFormat":"AppxBundle","PackageFamilyName":"Microsoft.YourPhone_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Micros
2022-04-08 08:03:29 UTC8374INData Raw: 69 65 6e 74 53 65 72 76 65 72 22 2c 22 72 65 6d 6f 74 65 53 79 73 74 65 6d 22 2c 22 70 68 6f 6e 65 43 61 6c 6c 22 2c 22 63 6f 6e 66 69 72 6d 41 70 70 43 6c 6f 73 65 22 2c 22 70 68 6f 6e 65 4c 69 6e 65 54 72 61 6e 73 70 6f 72 74 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 70 68 6f 6e 65 43 61 6c 6c 53 79 73 74 65 6d 22 2c 22 74 61 72 67 65 74 65 64 43 6f 6e 74 65 6e 74 22 2c 22 72 75 6e 46 75 6c 6c 54 72 75 73 74 22 2c 22 70 61 63 6b 61 67 65 4d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 75 6e 73 69 67 6e 65 64 50 61 63 6b 61 67 65 4d 61 6e 61 67 65 6d 65 6e 74 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 73 74 6f 72 65 46 69 6c 74 65 72 2e 63 6f 72 65 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 5f 38 77 65
Data Ascii: ientServer","remoteSystem","phoneCall","confirmAppClose","phoneLineTransportManagement","phoneCallSystem","targetedContent","runFullTrust","packageManagement","Microsoft.unsignedPackageManagement_8wekyb3d8bbwe","Microsoft.storeFilter.core.notSupported_8we
2022-04-08 08:03:29 UTC8378INData Raw: 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 59 6f 75 72 50 68 6f 6e 65 5f 30 2e 32 32 30 32 32 2e 31 38 30 2e 30 5f 78 38 36 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 73 74 75 62 5c 22 3a 74 72 75 65 2c 5c 22 74 64 66 73 5c 22 3a 5b 7b 5c 22 6e 61 6d 65 5c 22 3a 5c 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73 61 6c 5c 22 2c 5c 22 76 6d 61 78 5c 22 3a 32 38 31 34 37 35 31 30 31 33 30 31 31 34 35 36 2c 5c 22 76 6d 69 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 33 30 31 31 34 35 36 7d 5d 7d 5d 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 50 72 6f 64 75 63 74 69 76 69 74 79 5c 22 2c 5c 22 6f 70 74 4f 75
Data Ascii: \":\"Microsoft.YourPhone_0.22022.180.0_x86__8wekyb3d8bbwe\",\"stub\":true,\"tdfs\":[{\"name\":\"Windows.Universal\",\"vmax\":2814751013011456,\"vmin\":2814751013011456}]}],\"policy\":{\"category.first\":\"app\",\"category.second\":\"Productivity\",\"optOu
2022-04-08 08:03:29 UTC8382INData Raw: 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 5a 33 52 50 4b 48 48 30 46 33 4c 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e
Data Ascii: "Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9Z3RPKHH0F3L","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Desktop"},{"MaxVersion":2147483647,"Min
2022-04-08 08:03:29 UTC8384INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
38192.168.2.35001640.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:28 UTC8310OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170238Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:29 UTC8310INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 3b39271d-dbd6-4eb2-a65c-936a6d90daba
Date: Fri, 08 Apr 2022 08:03:28 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
39192.168.2.35001840.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:29 UTC8384OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170240Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:29 UTC8385INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 16d561b9-4b64-46a5-9095-8f774241a94a
Date: Fri, 08 Apr 2022 08:03:29 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
4192.168.2.34997920.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:20 UTC19OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170212Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=3382b3df4d44412c80bfa0684fe70791&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338389&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
Accept-Encoding: gzip, deflate
X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6
X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdVW0iu23GIxjRyUBGA+V5LMoU/lMaTjobBnQosoTe6w30OZEf3HulBKeYXog3CqxSfjOHeF/J4iLS/gKyhq/ZV/xtrYHZ35PhcBmS2qzlwNBiXp0+l4efq5nsDEEESQ06VT9dPxHYgWIFLG65LRysydA1lM9dDPzftFvDLM/ickJDFevqkA3hG2mKV46IqHL4CT7eP4Hk0/MOrRp8JB5tew/jI7o25TIEcXI9Ohbx1KIwUuqQcpj0nfDAUZEjkQqVS2z/wQaH+/fdlFO/AoxQI3CbcoTeaCp3XIesBJX0bxVNzc22qQqCPfGWQ/Sb52rGvkgBRvdW8DFg8ToMjfQpYDZgAACE3mODPOPAwVqAFPV53gZZc0aOkGu+jJWnw46hEU9aCKlpEDkH6SywZSQj+Z6IyumM/ZCz1/Exb6MZih9PGVRFV0dS4rZOfTTsEXw5x6gJoWeqkJZJqul+/LQNZpdaM/TGNQWhUnnbhyzuL3J52vfTsZzAtC6HDHUtfCP567IuQfNJw1zOBQG/Pho8+d+FiHWtcPKMXaDH+rX7PpflRpHTm7bd+l+rsPvLvdstjafDcGAADV0pkaM4oU0n35rzdzjoAWTcazcHXkrs0Gr34gDLPkE96nUwLpeDlXN3LOntP44gHngfTJAvz4io7zKxVkmOUwHoTarQK7POiXKiwa8x1QRMWrj0xK5k34eIR6SWW4uOhaTkCvnkjxlUVc2iz/sxwQS6ZoJuzJ60lcBcq6ptimZGdy/yuIx2kCNYcUG/nBNXbdKtF3Kz0nMb3Ry9n0QIm/ncP9d68+s4WiRIc+RuW5MPI3aHMGGt2snchu87pA34+QQKDxQpJZVZnC+RaoA8mYS8BGPqZ//PidcqGGmzw2vccoT1N6pSAD7mXPyM9QONX68BD34uYAk1VCPhRpsKh41QE=&p=
Cache-Control: no-cache
MS-CV: BYqskdYKuUKf7ZeJ.0
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
X-SDK-HWF: tch0,m301,m751,mA01,mT01
Host: arc.msn.com
Connection: Keep-Alive
2022-04-08 08:02:20 UTC25INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 3040
Content-Type: application/json; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: [{"RADIDS":"1,P425116219-T700333446-C128000000001627409+B+P10+S1"},{"OPTOUTSTATE":"256"}]
X-ARC-SIG: hbm/NaKD1Y88vyGrUFJa51mxq4czyCcKZfRniQnRrpe7KDxlp6nyASo7iSvGM/2sNWT4ymazghHRGbVs8WjwgnboWUAdwFztPvqicNLKrQo8NGhTfxS0Rv8f2n4bpqctJnKEawx1M2SnpxRLbHtr7qu8MEdeQTzWjIQq5XOguJK8fSjZmAoLOjTA3ZZgrfFLTbyWfeAsHdbvNaR8BU6cPM6VQWZKlDizC4M5Xu4RPP5D00HXqXOEOamwmykZQ1RalPvbsqrWQdI5VTs58WMdgbe7CM8LzH/qFnmfCD4UGlzlqWi6B2d1HjkTpszvdYpBbV6yXnssU2Rkv0w/yaVJCw==
Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:02:19 GMT
Connection: close
2022-04-08 08:02:20 UTC26INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


Session IDSource IPSource PortDestination IPDestination PortProcess
40192.168.2.35001940.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:29 UTC8385OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170241Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:29 UTC8386INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: e186c22d-a072-45c2-b289-f1be13951299
Date: Fri, 08 Apr 2022 08:03:28 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
41192.168.2.35002052.242.101.226443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:29 UTC8386OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:29 UTC8387INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 90bb4944-6ad9-4afc-a150-a1d991f9a0c5
MS-RequestId: 6463b563-ca83-4b92-b11c-ccc435dc7307
MS-CV: uI/zKTnn50mW3R1i.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:29 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:29 UTC8387INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:29 UTC8403INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
42192.168.2.35002140.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:29 UTC8386OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170243Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:29 UTC8387INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 15ce020e-8099-43ec-9769-a05c49540657
Date: Fri, 08 Apr 2022 08:03:29 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
43192.168.2.35002240.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:29 UTC8418OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e4896368b6a64edb9547962c054e1d7c&time=20220408T170245Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:29 UTC8418INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: a378e3ca-3722-47f6-be97-76d9ef742d76
Date: Fri, 08 Apr 2022 08:03:29 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
44192.168.2.35002440.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:30 UTC8418OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=8d771849a7234e0ab71c2ac9a71f46b4&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220408T170247Z&asid=e4896368b6a64edb9547962c054e1d7c&eid= HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:30 UTC8419INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: df9c344e-6ed5-4e51-b955-8a22664191fe
Date: Fri, 08 Apr 2022 08:03:29 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
45192.168.2.35002352.152.110.14443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:30 UTC8419OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:30 UTC8420INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 50a0abe1-c847-462e-b060-4c273913643d
MS-RequestId: d8bf9f39-83d5-4d69-997b-8181ebe00294
MS-CV: 69kH4xewCEieSR9K.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:29 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:30 UTC8421INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:30 UTC8436INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
46192.168.2.35002540.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:30 UTC8419OUTGET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ3P2&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170253Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:30 UTC8420INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 6f879072-0c31-40c0-ae82-41d816b3588f
Date: Fri, 08 Apr 2022 08:03:30 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
47192.168.2.35002640.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:30 UTC8451OUTGET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170257Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:30 UTC8451INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: a8e39c7d-a013-4108-b3f8-4982f6f6a8d3
Date: Fri, 08 Apr 2022 08:03:30 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
48192.168.2.35002720.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:30 UTC8452OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.BingNews_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: t1Ts41I1nkyKVrtC.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:30 UTC8453INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:30 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: ac521aff-b4cb-423d-807f-ab051d3e9d41
MS-RequestId: e461c70b-5ca0-44e2-a071-65dde1cce5c0
MS-CV: t1Ts41I1nkyKVrtC.0.2.4.422987100.0.1.422987100.4131967894.0
X-Content-Type-Options: nosniff
MS-ServerId: 65db49-ldvlm
Region: neu
Node: aks-systempool-37630073-vmss00003a
MS-DocumentVersions: 9WZDNCRFHVFW|4011
2022-04-08 08:03:30 UTC8453INData Raw: 32 66 64 35 66 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 57 5a 44 4e 43 52 46 48 56 46 57 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 31 30 54 32 32 3a 30 39 3a 33 37 2e 35 39 30 37 36 38 31 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 30 38 31 37 31 39 32 31 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 32 36 32 46 33 38 22
Data Ascii: 2fd5f{"BigIds":["9WZDNCRFHVFW"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-10T22:09:37.5907681Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"2000000000081719211","EISListingIdentifier":null,"BackgroundColor":"#262F38"
2022-04-08 08:03:30 UTC8457INData Raw: 38 65 34 2d 30 65 32 32 33 65 64 36 63 35 61 31 2e 64 66 39 63 34 35 65 66 2d 35 61 63 36 2d 34 64 32 66 2d 62 35 32 39 2d 38 64 65 66 65 64 37 30 34 64 31 63 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 30 38 31 37 31 38 39 32 38 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 32 36 32 46 33 38 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 37 32 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75
Data Ascii: 8e4-0e223ed6c5a1.df9c45ef-5ac6-4d2f-b529-8defed704d1c","Width":66},{"FileId":"2000000000081718928","EISListingIdentifier":null,"BackgroundColor":"#262F38","Caption":"","FileSizeInBytes":1728,"ForegroundColor":"","Height":88,"ImagePositionInfo":"","ImagePu
2022-04-08 08:03:30 UTC8461INData Raw: 65 49 6e 42 79 74 65 73 22 3a 35 34 32 34 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 41 4a 6b 79 42 55 41 30 37 6e 63 46 2b 53 6c 36 76 7a 61 65 5a 74 33 74 41 4a 45 32 2f 35 31 65 66 34 2b 41 58 51 54 45 59 67 59 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 33 39 31 36 38 2e 39 30 30 37 31 39 39 32 36 36 32 34 37 38 34 36 2e 62 35 63 34 39 39 35 35 2d 65 30 35 30 2d 34 35
Data Ascii: eInBytes":5424,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"AJkyBUA07ncF+Sl6vzaeZt3tAJE2/51ef4+AXQTEYgY=","Uri":"//store-images.s-microsoft.com/image/apps.39168.9007199266247846.b5c49955-e050-45
2022-04-08 08:03:31 UTC8465INData Raw: 42 49 22 2c 22 4b 48 22 2c 22 43 4d 22 2c 22 43 56 22 2c 22 4b 59 22 2c 22 43 46 22 2c 22 54 44 22 2c 22 54 4c 22 2c 22 44 4a 22 2c 22 44 4d 22 2c 22 44 4f 22 2c 22 45 43 22 2c 22 53 56 22 2c 22 47 51 22 2c 22 45 52 22 2c 22 45 54 22 2c 22 46 4b 22 2c 22 46 4f 22 2c 22 46 4a 22 2c 22 47 46 22 2c 22 50 46 22 2c 22 54 46 22 2c 22 47 41 22 2c 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22
Data Ascii: BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","
2022-04-08 08:03:31 UTC8469INData Raw: 48 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 51 41 22 2c 22 52 4f 22 2c 22 52 55 22 2c 22 53 41 22 2c 22 52 53 22 2c 22 53 47 22 2c 22 53 4b 22 2c 22 53 49 22 2c 22 5a 41 22 2c 22 4b 52 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 43 48 22 2c 22 54 57 22 2c 22 54 48 22 2c 22 54 54 22 2c 22 54 4e 22 2c 22 54 52 22 2c 22 55 41 22 2c 22 41 45 22 2c 22 47 42 22 2c 22 56 4e 22 2c 22 59 45 22 2c 22 4c 59 22 2c 22 4c 4b 22 2c 22 55 59 22 2c 22 56 45 22 2c 22 41 46 22 2c 22 41 58 22 2c 22 41 4c 22 2c 22 41 53 22 2c 22 41 4f 22 2c 22 41 49 22 2c 22 41 51 22 2c 22 41 47 22 2c 22 41 4d 22 2c 22 41 57 22 2c 22 42 4f 22 2c 22 42 51 22 2c 22 42 41 22 2c 22 42 57 22 2c 22 42 56 22 2c 22 49 4f 22 2c 22 42 4e 22 2c 22 42 46 22 2c 22 42 49 22 2c 22 4b 48 22 2c 22 43 4d 22 2c 22 43
Data Ascii: H","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","C
2022-04-08 08:03:31 UTC8473INData Raw: 34 2e 33 31 2e 31 32 31 32 34 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 39 63 33 65 38 63 61 64 2d 36 37 30 32 2d 34 38 34 32 2d 38 66 36 31 2d 62 38 62 33 33 63 63 39 63 61 66 31 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 38 39 30 30 30 30 33 38 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 37 35 34 32 37 35 33 32 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e
Data Ascii: 4.31.12124.70_neutral_~_8wekyb3d8bbwe\",\"content.productId\":\"9c3e8cad-6702-4842-8f61-b8b33cc9caf1\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750890000384,\"platform.minVersion\":2814750754275328,\"platform.target\":5}],\"content.
2022-04-08 08:03:31 UTC8477INData Raw: 35 30 38 33 35 32 37 37 38 32 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 30 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 4e 65 77 73 20 26 20 77 65 61 74 68 65 72 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 74 68 69 72 64 5c 22 3a 5c 22 4e 65 77 73 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 74 72 75 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c
Data Ascii: 50835277824,\"platform.target\":0}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"News & weather\",\"category.third\":\"News\",\"optOut.backupRestore\":true,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\
2022-04-08 08:03:31 UTC8481INData Raw: 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22
Data Ascii: ia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"
2022-04-08 08:03:31 UTC8485INData Raw: 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 48 56 46 57 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 65 62 37 61 62 36 35 32 2d 63 32 32 37 2d 34 35 39 36 2d 62 61 37 37 2d 34 36 37 62 63 38 64 61 65 33 33 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 65 61 61 66 32 63 65 33 2d 64 35 61 33 2d 34 61 35 39 2d 61 65 33
Data Ascii: vel\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9WZDNCRFHVFW","WuBundleId":"eb7ab652-c227-4596-ba77-467bc8dae332","WuCategoryId":"eaaf2ce3-d5a3-4a59-ae3
2022-04-08 08:03:31 UTC8489INData Raw: 64 61 65 33 33 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 65 61 61 66 32 63 65 33 2d 64 35 61 33 2d 34 61 35 39 2d 61 65 33 31 2d 32 37 36 66 62 63 34 34 61 37 63 64 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 65 78 4e 65 77 73 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 61 72 6d 22 2c 22 78 38 36 22 2c 22 78 36 34 22 5d
Data Ascii: dae332","WuCategoryId":"eaaf2ce3-d5a3-4a59-ae31-276fbc44a7cd","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","SkuId":"0010","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"AppexNews"}],"Architectures":["arm","x86","x64"]
2022-04-08 08:03:31 UTC8493INData Raw: 70 65 78 4e 65 77 73 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 61 72 6d 22 2c 22 78 38 36 22 2c 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 39 35 35 32 36 34 30 34 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 37 30 30 37 33 36 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61
Data Ascii: pexNews"}],"Architectures":["arm","x86","x64"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":95526404,"MaxInstallSizeInBytes":35700736,"PackageFormat":"EAppxBundle","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","Ma
2022-04-08 08:03:31 UTC8497INData Raw: 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 37 2e 32 32 30 30 32 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 66 38 32 31 33 36 37 38 2d 64 65 37 33 2d 34 38 31 64 2d 66 31 35 33 2d 37 65 32 39 30 63 33 30 34 33 64 37 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 31 35 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63
Data Ascii: lyName":"Microsoft.BingNews_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Microsoft.BingNews_4.7.22002.70_neutral_~_8wekyb3d8bbwe","PackageId":"f8213678-de73-481d-f153-7e290c3043d7-X86-X64-Arm","PackageRank":30153,"PlatformDependenc
2022-04-08 08:03:31 UTC8501INData Raw: 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 31 36 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73 61 6c 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e
Data Ascii: -Arm","PackageRank":30163,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750835277824,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Microsoft.Bin
2022-04-08 08:03:31 UTC8505INData Raw: 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 34 37 2e 32 32 31 38 31 2e 37 30 5f 61 72 6d 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 34 37 2e 32 32 31 38 31 2e 37 30 5f 78 36 34 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 34 37 2e 32 32 31 38 31 2e 37 30 5f 78 38 36 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e
Data Ascii: content.bundledPackages\":[\"Microsoft.BingNews_4.47.22181.70_arm__8wekyb3d8bbwe\",\"Microsoft.BingNews_4.47.22181.70_x64__8wekyb3d8bbwe\",\"Microsoft.BingNews_4.47.22181.70_x86__8wekyb3d8bbwe\"],\"content.isMain\":false,\"content.packageId\":\"Microsoft.
2022-04-08 08:03:31 UTC8509INData Raw: 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 38 2e 36 30 30 31 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 39 63 33 65 38 63 61 64 2d 36 37 30 32 2d 34 38 34 32 2d 38 66 36 31 2d 62 38 62 33 33 63 63 39 63 61 66 31 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31
Data Ascii: ":false,\"content.packageId\":\"Microsoft.BingNews_4.8.6001.0_neutral_~_8wekyb3d8bbwe\",\"content.productId\":\"9c3e8cad-6702-4842-8f61-b8b33cc9caf1\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750931222528,\"platform.minVersion\":281
2022-04-08 08:03:31 UTC8513INData Raw: 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 30 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 4e 65 77 73 20 26 20 77 65 61 74 68 65 72 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 74 68 69 72 64 5c 22 3a 5c 22 4e 65 77 73 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 74 72 75 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d
Data Ascii: 14750931222528,\"platform.minVersion\":2814750835277824,\"platform.target\":0}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"News & weather\",\"category.third\":\"News\",\"optOut.backupRestore\":true,\"optOut.removeableM
2022-04-08 08:03:31 UTC8517INData Raw: 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 74 72 75 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b
Data Ascii: ut.backupRestore\":true,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{
2022-04-08 08:03:31 UTC8521INData Raw: 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 48 56 46 57 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 65 62 37 61 62 36 35 32 2d 63 32 32 37 2d 34 35 39 36 2d 62 61 37 37 2d 34 36
Data Ascii: systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9WZDNCRFHVFW","WuBundleId":"eb7ab652-c227-4596-ba77-46
2022-04-08 08:03:31 UTC8525INData Raw: 46 48 56 46 57 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 65 62 37 61 62 36 35 32 2d 63 32 32 37 2d 34 35 39 36 2d 62 61 37 37 2d 34 36 37 62 63 38 64 61 65 33 33 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 65 61 61 66 32 63 65 33 2d 64 35 61 33 2d 34 61 35 39 2d 61 65 33 31 2d 32 37 36 66 62 63 34 34 61 37 63 64 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64
Data Ascii: FHVFW","WuBundleId":"eb7ab652-c227-4596-ba77-467bc8dae332","WuCategoryId":"eaaf2ce3-d5a3-4a59-ae31-276fbc44a7cd","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","SkuId":"0010","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId
2022-04-08 08:03:31 UTC8529INData Raw: 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 65 78 4e 65 77 73 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 36 34 22 2c 22 61 72 6d 22 2c 22 78 38 36 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 39 39 32 38 39 33 34 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 31 37 32 33 35 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65
Data Ascii: tures":null}},{"Applications":[{"ApplicationId":"AppexNews"}],"Architectures":["x64","arm","x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":39928934,"MaxInstallSizeInBytes":35172352,"PackageFormat":"AppxBundle","Package
2022-04-08 08:03:31 UTC8533INData Raw: 35 31 37 36 34 34 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 39 2e 33 31 30 30 31 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 32 65 36 34 63 36 35 62 2d 64 61 32 30 2d 61 32 39 35 2d 34 63 33 64 2d 66 31 66 31 36 38 62 35 34 66 32 36 2d 58
Data Ascii: 5176448,"PackageFormat":"EAppxBundle","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Microsoft.BingNews_4.9.31001.70_neutral_~_8wekyb3d8bbwe","PackageId":"2e64c65b-da20-a295-4c3d-f1f168b54f26-X
2022-04-08 08:03:31 UTC8537INData Raw: 67 65 49 64 22 3a 22 61 33 31 66 35 37 30 62 2d 39 63 32 65 2d 36 65 32 38 2d 37 61 35 64 2d 39 35 30 35 63 30 61 37 33 33 35 64 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 33 34 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73 61 6c 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30
Data Ascii: geId":"a31f570b-9c2e-6e28-7a5d-9505c0a7335d-X86-X64-Arm","PackageRank":30343,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750835277824,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040
2022-04-08 08:03:31 UTC8541INData Raw: 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 35 34 2e 32 32 37 34 31 2e 37 30 5f 78 38 36 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 35 34 2e 32 32 37 34 31 2e 37 30 5f 78 36 34 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 35 34 2e 32 32 37 34 31 2e 37 30 5f 61 72 6d 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e
Data Ascii: encyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Microsoft.BingNews_4.54.22741.70_x86__8wekyb3d8bbwe\",\"Microsoft.BingNews_4.54.22741.70_x64__8wekyb3d8bbwe\",\"Microsoft.BingNews_4.54.22741.70_arm__8wekyb3d8bbwe\"],\"conten
2022-04-08 08:03:31 UTC8545INData Raw: 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 33 2e 31 2e 36 2e 30 5f 61 72 6d 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 64 66 64 33 31 39 31 62 2d 38 64 38 34 2d 34 39 31 37 2d 61 37 30 38 2d 30 37 38 30 39 39 36 62 36 62 62 61 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 31 34 30 30 30 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 32 35 31 38 30 34 31 30 38 36 35 32 35 34 34 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 32 35 31 38 30 34 31 30 38 36 35 32 35 34 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 57 69 6e 64 6f 77 73 50 68 6f 6e 65 38 78
Data Ascii: kageFullName":"Microsoft.BingNews_3.1.6.0_arm__8wekyb3d8bbwe","PackageId":"dfd3191b-8d84-4917-a708-0780996b6bba","PackageRank":14000,"PlatformDependencies":[{"MaxTested":2251804108652544,"MinVersion":2251804108652544,"PlatformName":"Windows.WindowsPhone8x
2022-04-08 08:03:31 UTC8549INData Raw: 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d
Data Ascii: ":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"system
2022-04-08 08:03:31 UTC8553INData Raw: 69 74 69 65 73 22 3a 5b 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 44 65 74 61 69 6c 73 22 2c 22 46 75 6c 66 69 6c 6c 22 2c 22 50 75 72 63 68 61 73 65 22 2c 22 42 72 6f 77 73 65 22 2c 22 43 75 72 61 74 65 22 2c 22 52 65 64 65 65 6d 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 42 30 35 4b 39 56 38 42 5a 53 4a 30 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22
Data Ascii: ities":[{"Actions":["Details","Fulfill","Purchase","Browse","Curate","Redeem"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"B05K9V8BZSJ0","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"
2022-04-08 08:03:31 UTC8557INData Raw: 64 65 70 74 68 20 72 65 70 6f 72 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 77 6f 72 6c 64 27 73 20 62 65 73 74 20 6a 6f 75 72 6e 61 6c 69 73 74 73 2e 5c 6e c2 a0 5c 6e 2d 20 4f 75 72 20 65 64 69 74 6f 72 73 20 63 75 72 61 74 65 20 74 68 65 20 6d 6f 73 74 20 74 72 75 73 74 65 64 2c 20 69 6d 70 6f 72 74 61 6e 74 2c 20 69 6e 74 65 72 65 73 74 69 6e 67 20 61 6e 64 20 74 72 65 6e 64 69 6e 67 20 6e 65 77 73 5c 6e 2d 20 59 6f 75 20 63 68 6f 6f 73 65 20 77 68 69 63 68 20 74 6f 70 69 63 73 20 6d 61 74 74 65 72 20 6d 6f 73 74 20 74 6f 20 79 6f 75 2e 5c 6e 2d 20 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 73 20 75 70 64 61 74 65 73 20 79 6f 75 20 77 69 74 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 6f 66 20 62 72 65 61 6b 69 6e 67 20 6e 65 77 73 2c 20 71 75 69 63 6b
Data Ascii: depth reporting from the world's best journalists.\n\n- Our editors curate the most trusted, important, interesting and trending news\n- You choose which topics matter most to you.\n- Microsoft News updates you with notifications of breaking news, quick
2022-04-08 08:03:31 UTC8561INData Raw: 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 33 31 2e 31 32 31 32 34 2e 30 5f 78 38 36 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 33 31 2e 31 32 31 32 34 2e 30 5f 61 72 6d 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 33 31 2e 31 32 31 32 34 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 39 63 33 65 38 63 61
Data Ascii: bwe\",\"Microsoft.BingNews_4.31.12124.0_x86__8wekyb3d8bbwe\",\"Microsoft.BingNews_4.31.12124.0_arm__8wekyb3d8bbwe\"],\"content.isMain\":false,\"content.packageId\":\"Microsoft.BingNews_4.31.12124.0_neutral_~_8wekyb3d8bbwe\",\"content.productId\":\"9c3e8ca
2022-04-08 08:03:31 UTC8565INData Raw: 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 39 63 33 65 38 63 61 64 2d 36 37 30 32 2d 34 38 34 32 2d 38 66 36 31 2d 62 38 62 33 33 63 63 39 63 61 66 31 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c
Data Ascii: ~_8wekyb3d8bbwe\",\"content.productId\":\"9c3e8cad-6702-4842-8f61-b8b33cc9caf1\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750931222528,\"platform.minVersion\":2814750835277824,\"platform.target\":5}],\"content.type\":7,\"policy\":{\
2022-04-08 08:03:31 UTC8569INData Raw: 61 72 67 65 74 5c 22 3a 35 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 4e 65 77 73 20 26 20 77 65 61 74 68 65 72 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 74 68 69 72 64 5c 22 3a 5c 22 4e 65 77 73 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 74 72 75 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68
Data Ascii: arget\":5}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"News & weather\",\"category.third\":\"News\",\"optOut.backupRestore\":true,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"th
2022-04-08 08:03:31 UTC8573INData Raw: 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22
Data Ascii: \"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\"
2022-04-08 08:03:31 UTC8577INData Raw: 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 48 56 46 57 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 65 62 37 61 62 36 35 32 2d 63 32 32 37 2d 34 35 39 36 2d 62 61 37 37 2d 34 36 37 62 63 38 64 61 65 33 33 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 65 61 61 66 32 63 65 33 2d 64 35 61 33 2d 34 61 35 39 2d 61 65 33 31 2d 32 37 36 66 62 63 34 34 61 37 63 64 22 2c 22 50 61 63 6b 61 67
Data Ascii: 6},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9WZDNCRFHVFW","WuBundleId":"eb7ab652-c227-4596-ba77-467bc8dae332","WuCategoryId":"eaaf2ce3-d5a3-4a59-ae31-276fbc44a7cd","Packag
2022-04-08 08:03:31 UTC8581INData Raw: 22 65 61 61 66 32 63 65 33 2d 64 35 61 33 2d 34 61 35 39 2d 61 65 33 31 2d 32 37 36 66 62 63 34 34 61 37 63 64 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 65 78 4e 65 77 73 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 61 72 6d 22 2c 22 78 38 36 22 2c 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72
Data Ascii: "eaaf2ce3-d5a3-4a59-ae31-276fbc44a7cd","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"AppexNews"}],"Architectures":["arm","x86","x64"],"Capabilities":["inter
2022-04-08 08:03:31 UTC8585INData Raw: 72 65 73 22 3a 5b 22 61 72 6d 22 2c 22 78 38 36 22 2c 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 39 32 36 34 35 34 31 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 37 30 30 37 33 36 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44
Data Ascii: res":["arm","x86","x64"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":39264541,"MaxInstallSizeInBytes":35700736,"PackageFormat":"AppxBundle","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","MainPackageFamilyNameForD
2022-04-08 08:03:31 UTC8589INData Raw: 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 37 2e 32 32 30 30 32 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 31 61 62 31 37 65 34 66 2d 63 64 66 66 2d 39 35 31 64 2d 34 64 66 61 2d 35 32 65 61 63 37 36 61 64 64 33 63 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 31 34 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37
Data Ascii: News_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Microsoft.BingNews_4.7.22002.0_neutral_~_8wekyb3d8bbwe","PackageId":"1ab17e4f-cdff-951d-4dfa-52eac76add3c-X86-X64-Arm","PackageRank":30143,"PlatformDependencies":[{"MaxTested":28147
2022-04-08 08:03:31 UTC8593INData Raw: 30 31 37 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 34 35 2e 32 32 30 35 33 2e 37 30 5f 78 38 36 5f 5f 38
Data Ascii: 0173,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750835277824,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Microsoft.BingNews_4.45.22053.70_x86__8
2022-04-08 08:03:31 UTC8597INData Raw: 65 73 5c 22 3a 5b 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 34 37 2e 32 32 31 38 31 2e 30 5f 61 72 6d 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 34 37 2e 32 32 31 38 31 2e 30 5f 78 36 34 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 34 37 2e 32 32 31 38 31 2e 30 5f 78 38 36 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 38 2e 35 30 30 31 2e 30 5f 6e 65 75 74
Data Ascii: es\":[\"Microsoft.BingNews_4.47.22181.0_arm__8wekyb3d8bbwe\",\"Microsoft.BingNews_4.47.22181.0_x64__8wekyb3d8bbwe\",\"Microsoft.BingNews_4.47.22181.0_x86__8wekyb3d8bbwe\"],\"content.isMain\":false,\"content.packageId\":\"Microsoft.BingNews_4.8.5001.0_neut
2022-04-08 08:03:31 UTC8601INData Raw: 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 38 2e 36 30 30 31 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 39 63 33 65 38 63 61 64 2d 36 37 30 32 2d 34 38 34 32 2d 38 66 36 31 2d 62 38 62 33 33 63 63 39 63 61 66 31 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 5c 22 70 6c 61 74 66 6f 72 6d
Data Ascii: Id\":\"Microsoft.BingNews_4.8.6001.70_neutral_~_8wekyb3d8bbwe\",\"content.productId\":\"9c3e8cad-6702-4842-8f61-b8b33cc9caf1\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750931222528,\"platform.minVersion\":2814750835277824,\"platform
2022-04-08 08:03:31 UTC8605INData Raw: 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 4e 65 77 73 20 26 20 77 65 61 74 68 65 72 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 74 68 69 72 64 5c 22 3a 5c 22 4e 65 77 73 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 74 72 75 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c
Data Ascii: m.minVersion\":2814750835277824,\"platform.target\":5}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"News & weather\",\"category.third\":\"News\",\"optOut.backupRestore\":true,\"optOut.removeableMedia\":false},\"policy2\
2022-04-08 08:03:31 UTC8609INData Raw: 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49
Data Ascii: e,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemI
2022-04-08 08:03:31 UTC8613INData Raw: 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 48 56 46 57 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 65 62 37 61 62 36 35 32 2d 63 32 32 37 2d 34 35 39 36 2d 62 61 37 37 2d 34 36 37 62 63 38 64 61 65 33 33 32 22 2c 22 57 75 43 61 74 65 67 6f 72
Data Ascii: l\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9WZDNCRFHVFW","WuBundleId":"eb7ab652-c227-4596-ba77-467bc8dae332","WuCategor
2022-04-08 08:03:31 UTC8617INData Raw: 37 61 62 36 35 32 2d 63 32 32 37 2d 34 35 39 36 2d 62 61 37 37 2d 34 36 37 62 63 38 64 61 65 33 33 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 65 61 61 66 32 63 65 33 2d 64 35 61 33 2d 34 61 35 39 2d 61 65 33 31 2d 32 37 36 66 62 63 34 34 61 37 63 64 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 65 78 4e 65 77 73 22 7d 5d 2c 22 41 72 63 68 69 74
Data Ascii: 7ab652-c227-4596-ba77-467bc8dae332","WuCategoryId":"eaaf2ce3-d5a3-4a59-ae31-276fbc44a7cd","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"AppexNews"}],"Archit
2022-04-08 08:03:31 UTC8621INData Raw: 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 65 78 4e 65 77 73 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 38 36 22 2c 22 61 72 6d 22 2c 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 39 39 33 30 38 36 35 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 31 37 36 34 34 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e
Data Ascii: tions":[{"ApplicationId":"AppexNews"}],"Architectures":["x86","arm","x64"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":39930865,"MaxInstallSizeInBytes":35176448,"PackageFormat":"AppxBundle","PackageFamilyName":"Microsoft.
2022-04-08 08:03:31 UTC8625INData Raw: 22 3a 22 45 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 34 2e 39 2e 31 30 30 30 31 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 64 39 37 34 65 31 61 34 2d 31 35 32 63 2d 63 38 33 37 2d 36 32 34 63 2d 35 36 36 32 39 39 39 63 64 65 34 38 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61
Data Ascii: ":"EAppxBundle","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Microsoft.BingNews_4.9.10001.70_neutral_~_8wekyb3d8bbwe","PackageId":"d974e1a4-152c-c837-624c-5662999cde48-X86-X64-Arm","PackageRa
2022-04-08 08:03:31 UTC8629INData Raw: 33 39 2d 66 31 63 33 2d 65 62 31 34 32 36 63 63 38 33 35 63 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 33 36 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73 61 6c 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65
Data Ascii: 39-f1c3-eb1426cc835c-X86-X64-Arm","PackageRank":30363,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750835277824,"PlatformName":"Windows.Universal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundle
2022-04-08 08:03:31 UTC8633INData Raw: 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 35 34 33 37 30 36 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 58 61 70 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 64 64 36 35 31 35 39 30 2d 61 30 61 35 2d 34 62 61 31 2d 62 30 64 37 2d 64 33 64 30 62 65 32 34 30 39 35 61 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 31 31 30
Data Ascii: loadSizeInBytes":7543706,"MaxInstallSizeInBytes":null,"PackageFormat":"Xap","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"","PackageId":"dd651590-a0a5-4ba1-b0d7-d3d0be24095a","PackageRank":110
2022-04-08 08:03:31 UTC8637INData Raw: 34 35 30 32 36 34 30 36 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 57 69 6e 64 6f 77 73 38 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 6d 61 78 4f 53 54 65 73 74 65 64 5c 22 3a 31 36 38 38 38 35 38 34 35 30 32 36 34 30 36 34 2c 5c 22 63 6f 6e 74 65 6e 74 2e 6d 69 6e 4f 53 5c 22 3a 31 36 38 38 38 35 38 34 35 30 32 36 34 30 36 34 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f
Data Ascii: 450264064,"PlatformName":"Windows.Windows8x"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.maxOSTested\":1688858450264064,\"content.minOS\":1688858450264064,\"content.packageId\":\"Microsoft.BingNews_
2022-04-08 08:03:31 UTC8641INData Raw: 56 46 57 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 65 62 37 61 62 36 35 32 2d 63 32 32 37 2d 34 35 39 36 2d 62 61 37 37 2d 34 36 37 62 63 38 64 61 65 33 33 32 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 65 61 61 66 32 63 65 33 2d 64 35 61 33 2d 34 61 35 39 2d 61 65 33 31 2d 32 37 36 66 62 63 34 34 61 37 63 64 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 42 69 6e 67 4e 65 77 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a
Data Ascii: VFW","WuBundleId":"eb7ab652-c227-4596-ba77-467bc8dae332","WuCategoryId":"eaaf2ce3-d5a3-4a59-ae31-276fbc44a7cd","PackageFamilyName":"Microsoft.BingNews_8wekyb3d8bbwe","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":
2022-04-08 08:03:31 UTC8645INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
49192.168.2.35002840.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:30 UTC8452OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170259Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:30 UTC8453INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 3f387025-5740-4024-bf27-9c1f02572ede
Date: Fri, 08 Apr 2022 08:03:30 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
5192.168.2.34998220.199.120.85443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:24 UTC29OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 34 66 33 32 30 66 39 39 33 64 36 64 62 63 64 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: 94f320f993d6dbcd
2022-04-08 08:02:24 UTC29OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:02:24 UTC29OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 34 66 33 32 30 66 39 39 33 64 36 64 62 63 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: 94f320f993d6dbcd<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:02:24 UTC30OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 34 66 33 32 30 66 39 39 33 64 36 64 62 63 64 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: 94f320f993d6dbcd
2022-04-08 08:02:24 UTC30INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:02:24 UTC30INData Raw: 4d 53 2d 43 56 3a 20 56 50 52 67 72 6b 5a 38 4b 6b 32 78 46 78 58 49 4d 5a 41 4f 53 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: VPRgrkZ8Kk2xFxXIMZAOSg.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
50192.168.2.35002940.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:31 UTC8489OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170302Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:31 UTC8633INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 91c9d4d7-18ff-4c90-8c17-defbb9c947b6
Date: Fri, 08 Apr 2022 08:03:30 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
51192.168.2.35003040.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:31 UTC8645OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170304Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:31 UTC8646INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: c9c90fae-862a-4a37-99c9-9622ef344dd3
Date: Fri, 08 Apr 2022 08:03:30 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
52192.168.2.35003140.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:31 UTC8646OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170306Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:31 UTC8647INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 5d8ea45e-299a-4a22-af28-03e930484d4b
Date: Fri, 08 Apr 2022 08:03:30 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
53192.168.2.35003340.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:31 UTC8647OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170308Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:31 UTC8648INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 54067007-297a-415b-8711-dd21af9739af
Date: Fri, 08 Apr 2022 08:03:30 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
54192.168.2.35003252.242.101.226443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:31 UTC8647OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:31 UTC8648INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: b4313648-4220-4ed9-a885-e514253cdc77
MS-RequestId: fcaca677-3cfd-4cc3-b4b7-736ce3b74dd5
MS-CV: FMcLht1YPU6BgFde.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:31 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:31 UTC8648INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:31 UTC8664INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
55192.168.2.35003440.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:32 UTC8679OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ac8063a32da047dabe6fd5f6a689fb6c&time=20220408T170310Z HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:32 UTC8679INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: b59b680a-b553-4946-a69c-2f900c677fff
Date: Fri, 08 Apr 2022 08:03:31 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
56192.168.2.35003640.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:32 UTC8679OUTGET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=cbed9efce7f24d8b9b00c27d1eebe749&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220408T170315Z&asid=ac8063a32da047dabe6fd5f6a689fb6c&eid= HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:32 UTC8680INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 3b6886b1-063b-4d50-8e6f-fe9952815c4d
Date: Fri, 08 Apr 2022 08:03:31 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
57192.168.2.35003552.242.101.226443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:32 UTC8680OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:32 UTC8680INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: cf9cbf41-0e86-4d38-87e1-9c1e3a1b088d
MS-RequestId: 7c1f90d0-9446-4bae-b4b4-b2111b170b1e
MS-CV: 0aN2V3D8CU6Zk+pX.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:32 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:32 UTC8681INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:32 UTC8696INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
58192.168.2.35003720.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:32 UTC8711OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=6F71D7A7.HotspotShieldFreeVPN_nsbqstbb9qxb6&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: ADE0AIiAz0+Cj5BW.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:32 UTC8712INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:32 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: f33b8a5f-ac14-456a-a88f-7ca633628ddb
MS-RequestId: b67ca5ba-689f-4deb-adca-85f7d2e12110
MS-CV: ADE0AIiAz0+Cj5BW.0.2.4.422987403.0.1.422987403.1502015328.0
X-Content-Type-Options: nosniff
MS-ServerId: 74
Region: neu
Node: aks-systempool-37630073-vmss00002m
MS-DocumentVersions: 9WZDNCRDFNG7|3613
2022-04-08 08:03:32 UTC8712INData Raw: 63 33 34 32 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 57 5a 44 4e 43 52 44 46 4e 47 37 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 32 54 30 31 3a 31 37 3a 35 30 2e 36 32 30 32 30 30 30 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 37 35 35 37 30 30 32 39 37 33 30 31 31 35 32 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 30 33 31 38 33 37 22 2c
Data Ascii: c342{"BigIds":["9WZDNCRDFNG7"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-02T01:17:50.6202000Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3067557002973011520","EISListingIdentifier":null,"BackgroundColor":"#031837",
2022-04-08 08:03:32 UTC8716INData Raw: 65 30 2d 65 34 34 38 37 38 37 65 39 37 32 65 2e 37 33 35 61 62 39 30 64 2d 35 38 31 37 2d 34 35 36 38 2d 39 64 62 64 2d 31 65 31 31 61 66 33 62 62 61 39 31 22 2c 22 57 69 64 74 68 22 3a 32 31 36 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 30 35 36 35 36 39 38 34 33 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 30 33 31 38 33 37 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 32 37 35 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67
Data Ascii: e0-e448787e972e.735ab90d-5817-4568-9dbd-1e11af3bba91","Width":2160},{"FileId":"2000000000056569843","EISListingIdentifier":null,"BackgroundColor":"#031837","Caption":"","FileSizeInBytes":12751,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","Imag
2022-04-08 08:03:32 UTC8720INData Raw: 5c 72 5c 6e 48 6f 74 73 70 6f 74 20 53 68 69 65 6c 64 20 56 50 4e 20 50 72 65 6d 69 75 6d 20 73 65 72 76 69 63 65 20 69 6e 63 6c 75 64 65 73 3a 5c 72 5c 6e 5c 72 5c 6e 2d 20 37 2d 64 61 79 20 66 72 65 65 20 74 72 69 61 6c 3a 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 3b 20 6e 6f 20 63 6f 6d 6d 69 74 6d 65 6e 74 3b 20 63 61 6e 63 65 6c 20 61 6e 79 74 69 6d 65 2e 5c 72 5c 6e 2d 20 50 61 79 6d 65 6e 74 20 77 69 6c 6c 20 62 65 20 63 68 61 72 67 65 64 20 74 6f 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 53 74 6f 72 65 20 61 63 63 6f 75 6e 74 20 61 74 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6f 66 20 70 75 72 63 68 61 73 65 2e 5c 72 5c 6e 2d 20 53 75 62 73 63 72 69 70 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 6e 65 77 73 20 75 6e 6c
Data Ascii: \r\nHotspot Shield VPN Premium service includes:\r\n\r\n- 7-day free trial: free of charge; no commitment; cancel anytime.\r\n- Payment will be charged to your Microsoft Store account at confirmation of purchase.\r\n- Subscription automatically renews unl
2022-04-08 08:03:32 UTC8724INData Raw: 75 63 74 54 79 70 65 22 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 44 61 74 61 22 3a 7b 22 50 61 73 73 65 64 56 61 6c 69 64 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 52 65 76 69 73 69 6f 6e 49 64 22 3a 22 32 30 32 32 2d 30 33 2d 30 32 54 30 31 3a 31 38 3a 34 31 2e 34 30 32 37 37 36 30 5a 7c 7c 2e 7c 7c 36 32 64 36 34 30 31 31 2d 62 34 38 63 2d 34 31 33 31 2d 62 36 36 36 2d 61 37 33 64 30 39 35 32 62 62 66 37 7c 7c 31 31 35 32 39 32 31 35 30 35 36 39 34 33 38 30 31 37 39 7c 7c 4e 75 6c 6c 7c 7c 66 75 6c 6c 72 65 6c 65 61 73 65 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 52 65 73 75 6c 74 55 72 69 22 3a 22 22 7d 2c 22 4d 65 72 63 68 61 6e 64 69 7a 69 6e 67 54 61 67 73 22 3a 5b 5d 2c 22 50 61 72 74 44 22 3a 22 22 2c 22 50 72 6f
Data Ascii: uctType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-03-02T01:18:41.4027760Z||.||62d64011-b48c-4131-b666-a73d0952bbf7||1152921505694380179||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","Pro
2022-04-08 08:03:32 UTC8728INData Raw: 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c 22 4d 4d 22 2c 22 4e 41 22 2c 22 4e 52 22 2c 22 4e 50 22 2c 22 4d 56 22 2c 22 4d 4c 22 2c 22 4e 43 22 2c 22 4e 49 22 2c 22 4e 45 22 2c 22 4e 55 22 2c 22 4e 46 22 2c 22 50 57 22 2c 22 50 53 22 2c 22 50 41 22 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c 22 57 53 22 2c 22 53 54 22 2c 22 53 4e 22 2c 22 4d 50 22 2c 22
Data Ascii: CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","
2022-04-08 08:03:32 UTC8732INData Raw: 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 44 46 4e 47 37 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 62 35 61 34 64 39 35 64 2d 61 39 61 66 2d 34 38 62 34 2d 62 35 37 62 2d 64 66 61 36 39 66 38 31 37 39 62 31 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 61 37 36 30 37 33 30 66 2d 66 37 37 31 2d 34 64 33 66 2d 62 65 34 36 2d 66 61 66 62 65 31 35 66 62 39 37 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 36 46 37 31 44 37 41 37 2e 48 6f 74 73 70 6f 74 53 68 69 65 6c 64 46 72 65 65 56 50 4e 5f 6e 73 62 71 73 74 62 62 39 71 78 62 36 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65
Data Ascii: lfillmentData":{"ProductId":"9WZDNCRDFNG7","WuBundleId":"b5a4d95d-a9af-48b4-b57b-dfa69f8179b1","WuCategoryId":"a760730f-f771-4d3f-be46-fafbe15fb97e","PackageFamilyName":"6F71D7A7.HotspotShieldFreeVPN_nsbqstbb9qxb6","SkuId":"0010","Content":null,"PackageFe
2022-04-08 08:03:32 UTC8736INData Raw: 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 32 32 31 34 32 37 39 34 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 35 30 33 39 37 31 38 34 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 4d 73 69 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 36 46 37 31 44 37 41 37 2e 48 6f 74 73 70 6f 74 53 68 69 65 6c 64 46 72 65 65 56 50 4e 5f 6e 73 62 71 73 74 62 62 39 71 78 62 36 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 36 46 37 31 44 37 41 37 2e 48 6f 74 73 70 6f 74 53 68 69 65 6c 64 46 72 65 65 56 50 4e 5f 32 2e 31 30 2e 35 2e 30 5f
Data Ascii: s":[],"MaxDownloadSizeInBytes":22142794,"MaxInstallSizeInBytes":50397184,"PackageFormat":"Msix","PackageFamilyName":"6F71D7A7.HotspotShieldFreeVPN_nsbqstbb9qxb6","MainPackageFamilyNameForDlc":null,"PackageFullName":"6F71D7A7.HotspotShieldFreeVPN_2.10.5.0_
2022-04-08 08:03:32 UTC8740INData Raw: 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30
Data Ascii: ":"Windows.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.8828080"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-0
2022-04-08 08:03:32 UTC8744INData Raw: 72 5c 6e 5c 72 5c 6e e2 96 ba 20 42 52 4f 57 53 45 20 53 45 43 55 52 45 4c 59 5c 72 5c 6e 53 74 61 79 20 73 65 63 75 72 65 20 77 69 74 68 20 6d 69 6c 69 74 61 72 79 2d 67 72 61 64 65 20 65 6e 63 72 79 70 74 65 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 6f 75 72 20 73 65 72 76 65 72 73 20 77 68 69 6c 65 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 48 6f 74 73 70 6f 74 20 53 68 69 65 6c 64 20 56 50 4e 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 ba 20 53 54 41 59 20 50 52 49 56 41 54 45 5c 72 5c 6e 59 6f 75 72 20 70 72 69 76 61 63 79 20 69 73 20 6f 75 72 20 6d 69 73 73 69 6f 6e 2e 20 43 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 6f 66 20 6f 75 72 20 72 65 6c 69 61 62 6c 65 20 56 50 4e 20 73 65 72 76 65 72 73
Data Ascii: r\n\r\n BROWSE SECURELY\r\nStay secure with military-grade encrypted traffic between your device and our servers while connected with Hotspot Shield VPN.\r\n\r\n STAY PRIVATE\r\nYour privacy is our mission. Connect to any of our reliable VPN servers
2022-04-08 08:03:32 UTC8748INData Raw: 69 7a 65 49 6e 42 79 74 65 73 22 3a 34 39 37 36 32 33 30 34 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 4d 73 69 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 36 46 37 31 44 37 41 37 2e 48 6f 74 73 70 6f 74 53 68 69 65 6c 64 46 72 65 65 56 50 4e 5f 6e 73 62 71 73 74 62 62 39 71 78 62 36 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 36 46 37 31 44 37 41 37 2e 48 6f 74 73 70 6f 74 53 68 69 65 6c 64 46 72 65 65 56 50 4e 5f 32 2e 31 30 2e 35 2e 37 30 5f 61 72 6d 5f 5f 6e 73 62 71 73 74 62 62 39 71 78 62 36 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 33 35 64 34 65 65 63 61 2d 33 61 31 34 2d 61 64 33
Data Ascii: izeInBytes":49762304,"PackageFormat":"EMsix","PackageFamilyName":"6F71D7A7.HotspotShieldFreeVPN_nsbqstbb9qxb6","MainPackageFamilyNameForDlc":null,"PackageFullName":"6F71D7A7.HotspotShieldFreeVPN_2.10.5.70_arm__nsbqstbb9qxb6","PackageId":"35d4eeca-3a14-ad3
2022-04-08 08:03:33 UTC8752INData Raw: 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 36 46 37 31 44 37 41 37 2e 48 6f 74 73 70 6f 74 53 68 69 65 6c 64 46 72 65 65 56 50 4e 5f 32 2e 31 30 2e 35 2e 37 30 5f 78 38 36 5f 5f 6e 73 62 71 73 74 62 62 39 71 78 62 36 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 39 64 30 64 30 63 66 35 2d 66 32 32 62 2d 34 37 36 31 2d 61 62 65 65 2d 66 37 30 66 38 30 34 62 37 30 61 62 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 5c 22 70
Data Ascii: 6,\"content.isMain\":false,\"content.packageId\":\"6F71D7A7.HotspotShieldFreeVPN_2.10.5.70_x86__nsbqstbb9qxb6\",\"content.productId\":\"9d0d0cf5-f22b-4761-abee-f70f804b70ab\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750970478592,\"p
2022-04-08 08:03:33 UTC8756INData Raw: 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a
Data Ascii: ,\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":
2022-04-08 08:03:33 UTC8760INData Raw: 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73
Data Ascii: MinVersion":0,"PlatformName":"Windows.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.8828080"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds
2022-04-08 08:03:33 UTC8761INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
59192.168.2.35003852.242.101.226443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:33 UTC8761OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:33 UTC8761INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 447b1056-43ba-4fda-a9d4-198642dceea3
MS-RequestId: 5b655adf-9175-4a0c-b604-d59e55bd55c4
MS-CV: AvdqEEZnEUO+0blf.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:32 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:33 UTC8762INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:33 UTC8777INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
6192.168.2.34998520.199.120.85443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:27 UTC30OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 30 62 37 62 34 30 33 30 65 35 35 36 65 34 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: 870b7b4030e556e4
2022-04-08 08:02:27 UTC31OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:02:27 UTC31OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 30 62 37 62 34 30 33 30 65 35 35 36 65 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: 870b7b4030e556e4<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:02:27 UTC32OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 30 62 37 62 34 30 33 30 65 35 35 36 65 34 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: 870b7b4030e556e4
2022-04-08 08:02:27 UTC32INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:02:27 UTC32INData Raw: 4d 53 2d 43 56 3a 20 72 4c 56 74 36 68 68 66 66 30 57 70 71 4e 43 70 56 6b 34 68 74 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: rLVt6hhff0WpqNCpVk4htQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
60192.168.2.35003920.54.89.106443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:33 UTC8792OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:34 UTC8792INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: cbc61937-96fe-4744-b40e-de157ba7038b
MS-RequestId: 3c9c07ae-5521-439a-8893-318597c8a1f6
MS-CV: ZIzn9UWA+ESHz4XX.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:33 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:34 UTC8793INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:34 UTC8808INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
61192.168.2.35004020.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:34 UTC8823OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Disney.37853FC22B2CE_6rarf9sa4v8jt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: RETjtPaEwECyiDEt.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:34 UTC8823INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:33 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: 8a3250f2-6033-446a-bfbb-807ad1f7b2a8
MS-RequestId: 55cb43bc-6837-42c6-baa4-ea215988a21a
MS-CV: RETjtPaEwECyiDEt.0.2.4.422987627.0.1.422987627.4070804641.0
X-Content-Type-Options: nosniff
MS-ServerId: 65db49-pn5ph
Region: neu
Node: aks-systempool-37630073-vmss000003
MS-DocumentVersions: 9NXQXXLFST89|1942
2022-04-08 08:03:34 UTC8824INData Raw: 66 62 36 30 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 58 51 58 58 4c 46 53 54 38 39 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 34 2d 30 36 54 31 35 3a 35 34 3a 32 39 2e 30 35 30 39 36 39 38 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 35 36 36 31 37 39 32 30 30 39 34 30 39 39 31 39 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65
Data Ascii: fb60{"BigIds":["9NXQXXLFST89"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-04-06T15:54:29.0509698Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3056617920094099190","EISListingIdentifier":null,"BackgroundColor":"transpare
2022-04-08 08:03:34 UTC8827INData Raw: 2e 36 35 30 30 34 2e 31 34 34 39 35 33 31 31 38 34 37 31 32 34 31 37 30 2e 65 38 39 61 34 64 63 65 2d 66 64 39 61 2d 34 61 31 30 2d 62 38 65 34 2d 61 36 63 33 61 61 31 63 30 35 35 65 2e 31 33 35 32 66 66 62 62 2d 36 65 36 61 2d 34 30 38 37 2d 38 39 34 32 2d 36 33 66 31 39 35 62 33 34 32 38 66 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 33 34 39 33 32 35 33 31 31 33 39 32 38 38 37 33 33 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 36 30 32 34 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f
Data Ascii: .65004.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.1352ffbb-6e6a-4087-8942-63f195b3428f","Width":66},{"FileId":"3034932531139288733","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":6024,"ForegroundColo
2022-04-08 08:03:34 UTC8831INData Raw: 37 34 39 37 36 35 34 31 30 32 34 34 36 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 39 35 34 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 33 38 30 6c 77 36 43 53 43 31 58 33 69 45 42 72 4c 4e 75 71 66 68 35 2b 4c 63 41 43 74 2f 70 37 46 72 42 52
Data Ascii: 74976541024461","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":79541,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"380lw6CSC1X3iEBrLNuqfh5+LcACt/p7FrBR
2022-04-08 08:03:34 UTC8835INData Raw: 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 39 30 33 35 39 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 35 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 54 4d 70 39 37 77 6b 63 53 51 6c 45 33 43 78 68 34 71 73 4c 61 42 46 62 62 42 4b 4e 48 41 32 48 39 36 4e 6f 6a 4b 6a 2f 30 7a 34 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73
Data Ascii: oundColor":"transparent","Caption":"","FileSizeInBytes":1903595,"ForegroundColor":"","Height":1080,"ImagePositionInfo":"Desktop/5","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"TMp97wkcSQlE3Cxh4qsLaBFbbBKNHA2H96NojKj/0z4=","Uri":"//store-images.s
2022-04-08 08:03:34 UTC8839INData Raw: 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 30 35 37 31 39 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 32 31 36 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 58 62 6f 78 2f 36 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 4e 32 77 69 45 4a 51 4c 61 71 73 69 53 55 45 43 42 54 54 50 46 35 79 70 57 69 43 32 41 33 45 6f 77 2b 43 41
Data Ascii: ,"EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":3057195,"ForegroundColor":"","Height":2160,"ImagePositionInfo":"Xbox/6","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"N2wiEJQLaqsiSUECBTTPF5ypWiC2A3Eow+CA
2022-04-08 08:03:34 UTC8843INData Raw: 49 22 2c 22 41 51 22 2c 22 41 47 22 2c 22 41 4d 22 2c 22 41 57 22 2c 22 42 4f 22 2c 22 42 51 22 2c 22 42 41 22 2c 22 42 57 22 2c 22 42 56 22 2c 22 49 4f 22 2c 22 42 4e 22 2c 22 42 46 22 2c 22 42 49 22 2c 22 4b 48 22 2c 22 43 4d 22 2c 22 43 56 22 2c 22 4b 59 22 2c 22 43 46 22 2c 22 54 44 22 2c 22 54 4c 22 2c 22 44 4a 22 2c 22 44 4d 22 2c 22 44 4f 22 2c 22 45 43 22 2c 22 53 56 22 2c 22 47 51 22 2c 22 45 52 22 2c 22 45 54 22 2c 22 46 4b 22 2c 22 46 4f 22 2c 22 46 4a 22 2c 22 47 46 22 2c 22 50 46 22 2c 22 54 46 22 2c 22 47 41 22 2c 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41
Data Ascii: I","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","A
2022-04-08 08:03:34 UTC8847INData Raw: 48 22 2c 22 42 44 22 2c 22 42 45 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c 22 48 4b 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 4e 22 2c 22 49 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 54 22 2c 22 4a 50 22 2c 22 4a 4f 22 2c 22 4b 5a 22 2c 22 4b 45 22 2c 22 4b 57 22 2c 22 4c 56 22 2c 22 4c 42 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 59 22 2c 22 4d 54 22 2c 22 4d 52 22 2c 22 4d 58 22 2c 22 4d 41 22 2c 22 4e 4c 22 2c 22 4e 5a 22 2c 22 4e 47 22 2c 22 4e 4f 22 2c 22 4f 4d 22 2c 22 50 4b 22 2c 22 50
Data Ascii: H","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","P
2022-04-08 08:03:34 UTC8851INData Raw: 37 32 33 32 33 32 2d 37 62 36 30 2d 34 66 37 32 2d 39 39 32 35 2d 39 30 32 66 37 35 36 61 38 33 62 32 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 2c 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37
Data Ascii: 723232-7b60-4f72-9925-902f756a83b2\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814751014977536,\"platform.target\":5},{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":28147
2022-04-08 08:03:34 UTC8855INData Raw: 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 74 72 75 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c
Data Ascii: se},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":true,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\":51,\"systemId\":12},{\"level\":29,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":72,\"systemId\
2022-04-08 08:03:34 UTC8859INData Raw: 49 64 22 3a 22 32 32 65 30 63 65 37 66 2d 34 32 37 61 2d 34 30 66 61 2d 62 66 61 36 2d 30 64 65 37 62 38 35 35 34 38 34 30 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22
Data Ascii: Id":"22e0ce7f-427a-40fa-bfa6-0de7b8554840","PackageFamilyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","SkuId":"0010","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures":["x64"],"Capabilities":["internetClient","
2022-04-08 08:03:34 UTC8863INData Raw: 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 42 31 38 4c 48 58 38 34 50 34 52 39 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e
Data Ascii: BSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"B18LHX84P4R9","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Desktop"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Win
2022-04-08 08:03:34 UTC8867INData Raw: 65 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 69 72 20 50 61 72 65 6e 74 61 6c 20 43 6f 6e 74 72 6f 6c 73 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 73 65 6c 65 63 74 20 63 6f 6e 74 65 6e 74 20 72 61 74 69 6e 67 73 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 66 69 6c 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 6f 20 61 64 64 20 61 20 50 49 4e 20 74 6f 20 6c 6f 63 6b 20 70 72 6f 66 69 6c 65 73 2e 20 54 68 6f 73 65 20 74 68 61 74 20 63 68 6f 6f 73 65 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 73 65 74 74 69 6e 67 73 20 74 68 65 20 73 61 6d 65 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 65 6e 6a 6f 79 20 44 69 73 6e 65 79 2b 20 61 73 20 74 68
Data Ascii: e prompted to update their Parental Controls. This includes the option to select content ratings restrictions for each profile as well as to add a PIN to lock profiles. Those that choose to keep their settings the same will continue to enjoy Disney+ as th
2022-04-08 08:03:34 UTC8871INData Raw: 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f
Data Ascii: :[{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814751014977536,\"platform.target\":5}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":false,\"optOut.remo
2022-04-08 08:03:34 UTC8875INData Raw: 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 74 72 75 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d
Data Ascii: tOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":true,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\":51,\"systemId\":12},{\"level\":29,\"systemId\":9},{\"level\":78,\"systemId\":16}
2022-04-08 08:03:34 UTC8879INData Raw: 61 30 37 30 36 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 32 32 65 30 63 65 37 66 2d 34 32 37 61 2d 34 30 66 61 2d 62 66 61 36 2d 30 64 65 37 62 38 35 35 34 38 34 30 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 61 72 6d 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22
Data Ascii: a0706","WuCategoryId":"22e0ce7f-427a-40fa-bfa6-0de7b8554840","PackageFamilyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures":["arm64"],"Capabilities"
2022-04-08 08:03:34 UTC8883INData Raw: 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 31 2e 32 36 2e 32 2e 37 30 5f 78 36 34 5f 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 65 66 64 39 61 31 35 38 2d 33 34 32 38 2d 31 35 64 66 2d 33 30 66 37 2d 63 30 66 38 61 39 38 66 65 38 35 65 2d 58 36 34 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 31 32 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78
Data Ascii: ilyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","MainPackageFamilyNameForDlc":null,"PackageFullName":"Disney.37853FC22B2CE_1.26.2.70_x64__6rarf9sa4v8jt","PackageId":"efd9a158-3428-15df-30f7-c0f8a98fe85e-X64","PackageRank":30012,"PlatformDependencies":[{"Max
2022-04-08 08:03:34 UTC8887INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
62192.168.2.35004120.199.120.85443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:34 UTC8887OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 31 34 36 33 61 37 38 30 62 37 64 32 66 61 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: 7c1463a780b7d2fa
2022-04-08 08:03:34 UTC8887OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:03:34 UTC8887OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 31 34 36 33 61 37 38 30 62 37 64 32 66 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: 7c1463a780b7d2fa<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:03:34 UTC8888OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 31 34 36 33 61 37 38 30 62 37 64 32 66 61 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: 7c1463a780b7d2fa
2022-04-08 08:03:34 UTC8888INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:03:34 UTC8888INData Raw: 4d 53 2d 43 56 3a 20 6b 73 71 4c 51 2b 71 4b 46 30 4f 30 33 4c 78 36 57 42 56 64 42 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: ksqLQ+qKF0O03Lx6WBVdBQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
63192.168.2.35004252.152.110.14443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:35 UTC8888OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:35 UTC8888INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: e54c863e-970c-448e-a66a-a78fd66cea92
MS-RequestId: b86f83a6-0ead-4f2e-ae45-b047fa4c7b3b
MS-CV: rF01JHrdLUaPusa6.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:34 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:35 UTC8889INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:35 UTC8904INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
64192.168.2.35004340.125.122.176443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:35 UTC8919OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:36 UTC8920INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 0daa6949-6414-45d1-b395-2d8b1f3869d4
MS-RequestId: 4ed057c6-e554-44b3-b940-798b4a761336
MS-CV: 3kYZeqXyfka3rJbV.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:35 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:36 UTC8920INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:36 UTC8936INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
65192.168.2.35004420.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:36 UTC8950OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=BytedancePte.Ltd.TikTok_6yccndn6064se&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: ZSKdUuY0ZkeYnvBI.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:36 UTC8951INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:35 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: e826c113-1332-4a41-8db4-898e2d2a9711
MS-RequestId: 8f6662b5-eb95-497b-84f4-8090a66953cd
MS-CV: ZSKdUuY0ZkeYnvBI.0.2.4.422987951.0.1.422987951.2321971560.0
X-Content-Type-Options: nosniff
MS-ServerId: 469858-xzfbf
Region: neu
Node: aks-systempool-37630073-vmss00002l
MS-DocumentVersions: 9NH2GPH4JZS4|572
2022-04-08 08:03:36 UTC8951INData Raw: 61 66 30 37 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 38 54 32 30 3a 31 31 3a 35 31 2e 33 38 33 38 35 37 30 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 35 30 33 39 34 32 36 39 36 31 31 33 32 33 30 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65
Data Ascii: af07{"BigIds":["9NH2GPH4JZS4"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-08T20:11:51.3838570Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3065039426961132306","EISListingIdentifier":null,"BackgroundColor":"transpare
2022-04-08 08:03:36 UTC8955INData Raw: 37 2e 31 33 36 33 34 30 35 32 35 39 35 36 31 30 35 31 31 2e 38 39 61 39 30 34 30 30 2d 62 34 39 62 2d 34 63 33 35 2d 61 37 37 37 2d 36 30 63 39 32 65 61 31 65 33 39 38 2e 30 35 36 34 65 35 61 65 2d 65 66 36 30 2d 34 39 61 32 2d 61 33 31 36 2d 61 32 66 66 31 36 30 33 32 61 39 63 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 39 39 34 35 38 38 38 31 34 34 35 37 37 32 38 34 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 38 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22
Data Ascii: 7.13634052595610511.89a90400-b49b-4c35-a777-60c92ea1e398.0564e5ae-ef60-49a2-a316-a2ff16032a9c","Width":66},{"FileId":"3049945888144577284","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":3588,"ForegroundColor":""
2022-04-08 08:03:36 UTC8959INData Raw: 38 32 35 38 39 39 37 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 33 35 32 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 56 6b 6b 75 57 65 38 45 4f 64 75 46 42 69 75 67 45 45 64 51 6c 61 75 74 36 77 53 52 64 62 34 71 44 47 70 76 74 51 4e 39 71 76 30
Data Ascii: 8258997","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":13521,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"VkkuWe8EOduFBiugEEdQlaut6wSRdb4qDGpvtQN9qv0
2022-04-08 08:03:36 UTC8963INData Raw: 61 20 67 6c 6f 62 61 6c 20 63 6f 6d 6d 75 6e 69 74 79 20 6f 66 20 63 72 65 61 74 6f 72 73 5c 72 5c 6e 4d 69 6c 6c 69 6f 6e 73 20 6f 66 20 63 72 65 61 74 6f 72 73 20 61 72 65 20 6f 6e 20 54 69 6b 54 6f 6b 20 73 68 6f 77 63 61 73 69 6e 67 20 74 68 65 69 72 20 69 6e 63 72 65 64 69 62 6c 65 20 73 6b 69 6c 6c 73 20 61 6e 64 20 65 76 65 72 79 64 61 79 20 6c 69 66 65 2e 20 4c 65 74 20 79 6f 75 72 73 65 6c 66 20 62 65 20 69 6e 73 70 69 72 65 64 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 41 64 64 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 6d 75 73 69 63 20 6f 72 20 73 6f 75 6e 64 20 74 6f 20 79 6f 75 72 20 76 69 64 65 6f 73 20 66 6f 72 20 66 72 65 65 5c 72 5c 6e 45 61 73 69 6c 79 20 65 64 69 74 20 79 6f 75 72 20 76 69 64 65 6f 73 20 77 69 74 68 20 6d 69 6c 6c 69 6f
Data Ascii: a global community of creators\r\nMillions of creators are on TikTok showcasing their incredible skills and everyday life. Let yourself be inspired.\r\n\r\n Add your favorite music or sound to your videos for free\r\nEasily edit your videos with millio
2022-04-08 08:03:36 UTC8967INData Raw: 72 5c 6e 5c 72 5c 6e e2 96 a0 20 57 61 74 63 68 20 65 6e 64 6c 65 73 73 20 61 6d 6f 75 6e 74 20 6f 66 20 76 69 64 65 6f 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 66 6f 72 20 79 6f 75 5c 72 5c 6e 41 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 76 69 64 65 6f 20 66 65 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 61 74 20 79 6f 75 20 77 61 74 63 68 2c 20 6c 69 6b 65 2c 20 61 6e 64 20 73 68 61 72 65 2e 20 54 69 6b 54 6f 6b 20 6f 66 66 65 72 73 20 79 6f 75 20 72 65 61 6c 2c 20 69 6e 74 65 72 65 73 74 69 6e 67 2c 20 61 6e 64 20 66 75 6e 20 76 69 64 65 6f 73 20 74 68 61 74 20 77 69 6c 6c 20 6d 61 6b 65 20 79 6f 75 72 20 64 61 79 2e 5c 72 5c 6e 20 5c 72 5c 6e e2 96 a0 20 45 78 70 6c 6f 72 65 20 76 69 64 65 6f 73 2c 20 6a 75 73 74 20
Data Ascii: r\n\r\n Watch endless amount of videos customized specifically for you\r\nA personalized video feed based on what you watch, like, and share. TikTok offers you real, interesting, and fun videos that will make your day.\r\n \r\n Explore videos, just
2022-04-08 08:03:36 UTC8971INData Raw: 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73
Data Ascii: {\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"sys
2022-04-08 08:03:36 UTC8975INData Raw: 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 30 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 39 63 34 33 66 35 31 38 2d 65 62 64 31 2d 34 62 62 61 2d 61 35 62 38 2d 35 33 30 63 34 38 34 30 61 65 66 66 22 2c
Data Ascii: 2},{\"level\":29,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":70,\"systemId\":15},{\"level\":67,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9NH2GPH4JZS4","WuBundleId":"9c43f518-ebd1-4bba-a5b8-530c4840aeff",
2022-04-08 08:03:36 UTC8979INData Raw: 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 54 65 61 6d 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c
Data Ascii: PlatformName":"Windows.Team"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.8828080"}]},
2022-04-08 08:03:36 UTC8983INData Raw: 65 76 65 72 79 20 67 65 6e 72 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 69 70 20 48 6f 70 2c 20 45 64 6d 2c 20 50 6f 70 2c 20 52 6f 63 6b 2c 20 52 61 70 2c 20 61 6e 64 20 43 6f 75 6e 74 72 79 2c 20 61 6e 64 20 74 68 65 20 6d 6f 73 74 20 76 69 72 61 6c 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 6e 64 73 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 45 78 70 72 65 73 73 20 79 6f 75 72 73 65 6c 66 20 77 69 74 68 20 63 72 65 61 74 69 76 65 20 65 66 66 65 63 74 73 5c 72 5c 6e 55 6e 6c 6f 63 6b 20 74 6f 6e 73 20 6f 66 20 66 69 6c 74 65 72 73 2c 20 65 66 66 65 63 74 73 2c 20 61 6e 64 20 41 52 20 6f 62 6a 65 63 74 73 20 74 6f 20 74 61 6b 65 20 79 6f 75 72 20 76 69 64 65 6f 73 20 74 6f 20 74 68 65 20 6e 65 78 74 20 6c 65 76 65 6c 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 45 64
Data Ascii: every genre, including Hip Hop, Edm, Pop, Rock, Rap, and Country, and the most viral original sounds.\r\n\r\n Express yourself with creative effects\r\nUnlock tons of filters, effects, and AR objects to take your videos to the next level.\r\n\r\n Ed
2022-04-08 08:03:36 UTC8987INData Raw: 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 31 2e 30 2e 33 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 36 32 61 66 39 30 66 35 2d 38 63 66 61 2d 36 63 38 30 2d 63 31 35 38 2d 30 61 64 66 62 37 36 63 33 38 34 39 2d 4e 65 75 74 72 61 6c 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 31 30 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b
Data Ascii: BytedancePte.Ltd.TikTok_6yccndn6064se","MainPackageFamilyNameForDlc":null,"PackageFullName":"BytedancePte.Ltd.TikTok_1.0.3.70_neutral_~_6yccndn6064se","PackageId":"62af90f5-8cfa-6c80-c158-0adfb76c3849-Neutral","PackageRank":30010,"PlatformDependencies":[{
2022-04-08 08:03:36 UTC8991INData Raw: 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 31 2e 30 2e 34 2e 30 5f 78 38 36 5f 5f 36 79 63 63
Data Ascii: "PlatformDependencies":[{"MaxTested":2814750970478592,"MinVersion":2814750835277824,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"BytedancePte.Ltd.TikTok_1.0.4.0_x86__6ycc
2022-04-08 08:03:36 UTC8995INData Raw: 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 32 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 5d 7d 5d 7d 5d 2c 22
Data Ascii: ],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0011","DisplayRank":2,"RemediationRequired":false}]}]}],"
2022-04-08 08:03:36 UTC8995INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
66192.168.2.35004552.152.110.14443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:37 UTC8995OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:37 UTC8995INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 2f29306b-1ab3-4da9-8087-f01a026244d0
MS-RequestId: 0c161728-6f6e-4fc2-9d4c-a468ef107fa1
MS-CV: HobnU17tkUip/rJn.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:36 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:37 UTC8996INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:37 UTC9011INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
67192.168.2.35004652.242.101.226443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:37 UTC9026OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:37 UTC9026INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: c0b85a32-7e2a-4318-a93f-feb7bee0b006
MS-RequestId: f9c1cd8f-b1b3-4f3f-b522-36e7b11ec468
MS-CV: vckRcQT5DUCutb6p.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:37 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:37 UTC9027INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:37 UTC9042INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
68192.168.2.35004720.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:38 UTC9057OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AdobeSystemsIncorporated.AdobePhotoshopExpress_ynb6jyjzte8ga&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: n1sA5W1j10WVDp3K.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:38 UTC9057INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:38 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: 942f430a-3b28-4f89-8f6d-88f49ba14651
MS-RequestId: c5a2dca1-a734-4255-8f74-5e60d742588a
MS-CV: n1sA5W1j10WVDp3K.0.2.4.422988222.0.1.422988222.0.0
X-Content-Type-Options: nosniff
MS-ServerId: 469858-979zz
Region: neu
Node: aks-systempool-37630073-vmss00002m
MS-DocumentVersions: 9WZDNCRFJ27N|4206
2022-04-08 08:03:38 UTC9058INData Raw: 31 31 62 61 66 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 57 5a 44 4e 43 52 46 4a 32 37 4e 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 33 30 54 30 35 3a 34 38 3a 30 36 2e 36 32 36 31 30 39 33 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 35 35 35 35 30 33 36 35 31 36 38 33 36 32 37 35 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72
Data Ascii: 11baf{"BigIds":["9WZDNCRFJ27N"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-30T05:48:06.6261093Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3005555036516836275","EISListingIdentifier":null,"BackgroundColor":"transpar
2022-04-08 08:03:38 UTC9061INData Raw: 34 34 39 2e 39 30 37 30 39 63 65 33 2d 30 35 30 63 2d 34 63 65 66 2d 38 64 34 61 2d 39 65 66 32 31 33 62 38 39 65 66 32 2e 33 35 37 64 38 64 34 39 2d 66 63 61 62 2d 34 64 35 30 2d 39 66 34 39 2d 32 65 37 32 30 35 33 64 39 61 65 33 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 32 32 30 30 33 36 33 33 35 38 33 31 32 36 36 37 32 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 39 31 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d
Data Ascii: 449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.357d8d49-fcab-4d50-9f49-2e72053d9ae3","Width":66},{"FileId":"3022003633583126672","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":1915,"ForegroundColor":"","Height":88,"Im
2022-04-08 08:03:38 UTC9065INData Raw: 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 37 37 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 52 52 45 38 38 6e 61 62 59 58 36 6b 76 74 64 72 4d 6b 63 42 32 6b 50 48 69 6d 39 67 55 2f 70 45 61 56 6e 65 65 42 4a 59 6b 75 55 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d
Data Ascii: fier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":3771,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"RRE88nabYX6kvtdrMkcB2kPHim9gU/pEaVneeBJYkuU=","Uri":"//store-images.s-
2022-04-08 08:03:38 UTC9069INData Raw: 34 34 39 2e 66 66 35 39 32 37 39 30 2d 35 34 39 36 2d 34 36 32 65 2d 62 38 36 62 2d 34 63 38 61 32 65 33 63 63 32 62 32 2e 65 32 34 39 62 37 64 62 2d 38 35 34 35 2d 34 33 61 30 2d 61 37 34 64 2d 63 33 64 31 65 64 32 30 34 34 64 61 22 2c 22 57 69 64 74 68 22 3a 34 31 34 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 31 31 35 32 39 32 31 35 30 34 36 30 37 31 31 38 33 37 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 31 38 30 37 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 32 38
Data Ascii: 449.ff592790-5496-462e-b86b-4c8a2e3cc2b2.e249b7db-8545-43a0-a74d-c3d1ed2044da","Width":414},{"FileId":"1152921504607118376","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":718078,"ForegroundColor":"","Height":128
2022-04-08 08:03:38 UTC9073INData Raw: 35 64 2d 39 66 63 62 2d 30 38 36 65 33 66 38 34 62 64 32 38 22 2c 22 57 69 64 74 68 22 3a 32 34 30 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 31 31 35 32 39 32 31 35 30 34 37 34 33 31 38 31 39 38 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 42 6f 72 64 65 72 73 20 2d 20 43 6f 6d 70 6c 65 74 65 20 74 68 65 20 6c 6f 6f 6b 20 62 79 20 61 64 64 69 6e 67 20 63 6f 6f 6c 20 62 6f 72 64 65 72 73 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 37 39 37 30 38 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 49 6d
Data Ascii: 5d-9fcb-086e3f84bd28","Width":2400},{"FileId":"1152921504743181981","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"Borders - Complete the look by adding cool borders","FileSizeInBytes":1797081,"ForegroundColor":"","Height":1080,"Im
2022-04-08 08:03:38 UTC9077INData Raw: 75 72 65 20 61 6e 64 20 54 69 6e 74 5c 72 5c 6e 55 73 65 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 20 63 6f 6e 74 72 6f 6c 73 20 74 6f 20 69 6e 74 72 6f 64 75 63 65 20 77 61 72 6d 74 68 20 6f 72 20 63 6f 6c 64 6e 65 73 73 20 74 6f 20 79 6f 75 72 20 70 68 6f 74 6f 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 67 72 65 65 6e 20 61 6e 64 20 72 65 64 20 74 6f 6e 65 73 20 69 6e 20 79 6f 75 72 20 70 68 6f 74 6f 2e 5c 72 5c 6e 55 73 65 20 74 68 65 20 54 65 6d 70 65 72 61 74 75 72 65 20 73 6c 69 64 65 72 20 63 6f 6e 74 72 6f 6c 73 20 74 6f 20 69 6e 63 72 65 61 73 65 20 6f 72 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6f 72 61 6e 67 65 20 6f 72 20 62
Data Ascii: ure and Tint\r\nUse Temperature and Tint controls to introduce warmth or coldness to your photo. You can also control the amount of green and red tones in your photo.\r\nUse the Temperature slider controls to increase or decrease the amount of orange or b
2022-04-08 08:03:38 UTC9081INData Raw: 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c
Data Ascii: "GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ",
2022-04-08 08:03:38 UTC9085INData Raw: 68 69 67 68 6c 69 67 68 74 73 2c 20 6d 69 64 74 6f 6e 65 73 2c 20 61 6e 64 20 73 68 61 64 6f 77 73 2c 20 77 69 74 68 6f 75 74 20 63 6f 6d 70 72 6f 6d 69 73 69 6e 67 20 6f 6e 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 66 20 74 6f 6e 61 6c 69 74 79 2e 5c 72 5c 6e 55 73 65 20 42 6c 61 63 6b 73 20 61 6e 64 20 57 68 69 74 65 73 20 74 6f 20 73 65 74 20 62 6c 61 63 6b 20 70 6f 69 6e 74 20 61 6e 64 20 77 68 69 74 65 20 70 6f 69 6e 74 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 63 6f 6c 6f 72 73 20 61 70 70 65 61 72 20 63 6f 6d 70 6c 65 74 65 6c 79 20 62 6c 61 63 6b 20 6f 72 20 77 68 69 74 65 2e 5c 72 5c 6e 5c 72 5c 6e 2a 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 5c 72 5c 6e 55 73 65 20 54 65 6d 70 65 72 61 74
Data Ascii: highlights, midtones, and shadows, without compromising on other areas of tonality.\r\nUse Blacks and Whites to set black point and white point of the photo. This makes colors appear completely black or white.\r\n\r\n* Temperature and Tint\r\nUse Temperat
2022-04-08 08:03:38 UTC9089INData Raw: 55 22 2c 22 4e 46 22 2c 22 50 57 22 2c 22 50 53 22 2c 22 50 41 22 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c 22 57 53 22 2c 22 53 54 22 2c 22 53 4e 22 2c 22 4d 50 22 2c 22 50 4e 22 2c 22 53 58 22 2c 22 53 42 22 2c 22 53 4f 22 2c 22 53 43 22 2c 22 53 4c 22 2c 22 47 53 22 2c 22 53 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56
Data Ascii: U","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","V
2022-04-08 08:03:38 UTC9093INData Raw: 68 6f 74 6f 20 26 20 76 69 64 65 6f 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 31 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c
Data Ascii: hoto & video\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":1,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\
2022-04-08 08:03:38 UTC9097INData Raw: 62 38 37 35 2d 63 66 36 32 63 33 62 61 63 64 66 36 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 63 30 38 61 30 64 37 32 2d 32 38 61 31 2d 34 36 35 61 2d 39 65 37 30 2d 36 61 35 62 38 30 62 34 34 64 36 30 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 41 64 6f 62 65 53 79 73 74 65 6d 73 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 41 64 6f 62 65 50 68 6f 74 6f 73 68 6f 70 45 78 70 72 65 73 73 5f 79 6e 62 36 6a 79 6a 7a 74 65 38 67 61 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41
Data Ascii: b875-cf62c3bacdf6","WuCategoryId":"c08a0d72-28a1-465a-9e70-6a5b80b44d60","PackageFamilyName":"AdobeSystemsIncorporated.AdobePhotoshopExpress_ynb6jyjzte8ga","SkuId":"0010","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"A
2022-04-08 08:03:38 UTC9101INData Raw: 70 45 78 70 72 65 73 73 5f 79 6e 62 36 6a 79 6a 7a 74 65 38 67 61 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 41 64 6f 62 65 53 79 73 74 65 6d 73 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 41 64 6f 62 65 50 68 6f 74 6f 73 68 6f 70 45 78 70 72 65 73 73 5f 32 30 31 37 2e 39 32 31 2e 31 34 33 34 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 79 6e 62 36 6a 79 6a 7a 74 65 38 67 61 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 63 65 36 62 34 38 39 66 2d 33 30 66 33 2d 34 36 63 36 2d 62 32 65 34 2d 35 65 37 66 30 32 31 31 63 33 35 66 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 32 30 30 31 33 2c 22 50 6c 61 74 66
Data Ascii: pExpress_ynb6jyjzte8ga","MainPackageFamilyNameForDlc":null,"PackageFullName":"AdobeSystemsIncorporated.AdobePhotoshopExpress_2017.921.1434.0_neutral_~_ynb6jyjzte8ga","PackageId":"ce6b489f-30f3-46c6-b2e4-5e7f0211c35f-X86-X64-Arm","PackageRank":20013,"Platf
2022-04-08 08:03:38 UTC9105INData Raw: 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 31 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 4c 69 63 65
Data Ascii: agementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0010","DisplayRank":1,"RemediationRequired":false},{"Actions":["Lice
2022-04-08 08:03:38 UTC9109INData Raw: 68 69 73 20 6d 61 6b 65 73 20 63 6f 6c 6f 72 73 20 61 70 70 65 61 72 20 63 6f 6d 70 6c 65 74 65 6c 79 20 62 6c 61 63 6b 20 6f 72 20 77 68 69 74 65 2e 5c 72 5c 6e 5c 72 5c 6e 2a 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 5c 72 5c 6e 55 73 65 20 54 65 6d 70 65 72 61 74 75 72 65 20 61 6e 64 20 54 69 6e 74 20 63 6f 6e 74 72 6f 6c 73 20 74 6f 20 69 6e 74 72 6f 64 75 63 65 20 77 61 72 6d 74 68 20 6f 72 20 63 6f 6c 64 6e 65 73 73 20 74 6f 20 79 6f 75 72 20 70 68 6f 74 6f 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 67 72 65 65 6e 20 61 6e 64 20 72 65 64 20 74 6f 6e 65 73 20 69 6e 20 79 6f 75 72 20 70 68 6f 74 6f 2e 5c 72 5c 6e 55 73 65 20 74 68 65 20 54 65 6d 70 65 72 61 74 75
Data Ascii: his makes colors appear completely black or white.\r\n\r\n* Temperature and Tint\r\nUse Temperature and Tint controls to introduce warmth or coldness to your photo. You can also control the amount of green and red tones in your photo.\r\nUse the Temperatu
2022-04-08 08:03:38 UTC9113INData Raw: 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 4a 32 37 4e 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 4a 32 37 4e 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 63 30 38 61 30 64 37 32 2d 32 38 61 31 2d 34 36 35 61 2d 39 65 37 30 2d 36 61 35 62 38 30 62 34 34 64 36 30 22 2c 22 50
Data Ascii: TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9WZDNCRFJ27N","Properties":{"FulfillmentData":{"ProductId":"9WZDNCRFJ27N","WuCategoryId":"c08a0d72-28a1-465a-9e70-6a5b80b44d60","P
2022-04-08 08:03:38 UTC9117INData Raw: 6c 65 76 65 6c 5c 22 3a 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 31 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 36 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61
Data Ascii: level\":7,\"systemId\":3},{\"level\":12,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":76,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentDa
2022-04-08 08:03:38 UTC9121INData Raw: 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 70 69 63 74 75 72 65 73 4c 69 62 72 61 72 79 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 73 74 6f 72 65 46 69 6c 74 65 72 2e 63 6f 72 65 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 5d 2c 22 45 78 70 65 72
Data Ascii: uId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures":["x64"],"Capabilities":["internetClient","internetClientServer","picturesLibrary","Microsoft.storeFilter.core.notSupported_8wekyb3d8bbwe"],"Exper
2022-04-08 08:03:38 UTC9125INData Raw: 74 65 38 67 61 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 63 65 36 62 34 38 39 66 2d 33 30 66 33 2d 34 36 63 36 2d 62 32 65 34 2d 35 65 37 66 30 32 31 31 63 33 35 66 2d 58 38 36 2d 58 36 34 2d 41 72 6d 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 32 30 30 31 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 31 36 38 38 38 36 32 37 34 35 31 36 35 38 32 34 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 31 36 38 38 38 36 32 37 34 35 31 36 35 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 57 69 6e 64 6f 77 73 38 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e
Data Ascii: te8ga","PackageId":"ce6b489f-30f3-46c6-b2e4-5e7f0211c35f-X86-X64-Arm","PackageRank":20013,"PlatformDependencies":[{"MaxTested":1688862745165824,"MinVersion":1688862745165824,"PlatformName":"Windows.Windows8x"}],"PlatformDependencyXmlBlob":"{\"blob.version
2022-04-08 08:03:38 UTC9129INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
69192.168.2.35004840.125.122.176443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:39 UTC9129OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:39 UTC9129INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 919d3ed8-c98e-4c4a-a066-fabf56ff9af9
MS-RequestId: 3b152273-94bb-4a0c-ad48-35ba86306244
MS-CV: e7OvT1fLEE+57nMl.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:38 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:39 UTC9130INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:39 UTC9145INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
7192.168.2.34998620.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:27 UTC32OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170226Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=619c052a6e5140c4b5cee07576f42985&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338387&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
Accept-Encoding: gzip, deflate
X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6
X-SDK-HW-TOKEN: t=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&p=
Cache-Control: no-cache
MS-CV: BYqskdYKuUKf7ZeJ.0
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
X-SDK-HWF: tch0,m301,m751,mA01,mT01
Host: arc.msn.com
Connection: Keep-Alive
2022-04-08 08:02:27 UTC41INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 24532
Content-Type: application/json; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: [{"RADIDS":"3,P425056668-T700379701-C128000000003026329+B+P90+S1,P425462535-T700374422-C128000000003097149+B+P80+S2,P400090958-T700355890-C128000000002241509+B+P20+S3"},{"BATCH_REDIRECT_STORE":"BWW_128000000003026329_EN-US+P0+S0"},{"BATCH_REDIRECT_STORE":"BWW_128000000003097149_EN-US+P0+S0"},{"BATCH_REDIRECT_STORE":"BWW_128000000002241509_EN-US+P0+S0"},{"OPTOUTSTATE":"256"}]
X-ARC-SIG: Zk9JuFMVqrJW3UUjX9sIlH4RLpxbkrSyRowC9C07tVMvE29gio6hjWUzpvZJ0v+uInplUQEn13WXLTlYLXiEMFXXfGGdVsXZ2SAZDDiGUgh+fGS1YqtJQ9NXzh182LJ4aAdFQrTyg2aAD/HdF5baQJZ3qdJyErujlo7464WS0AhRsz1djbBC5slYCbd5otrP6+ixsdYQqEhvUPeMm5rUBuyZXTv/5dB17jpRYNA/Dsyniu/g5Ie1KKoM92zzY+0AOQaWrkaV8FTE2xLDh2gM2Er1ZXc0ZH7j58/OwektyNAkgmwbik4532li7BHsWx3YaRBtY1mCu5mYR/yv7tj7qw==
Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:02:27 GMT
Connection: close
2022-04-08 08:02:27 UTC43INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61
Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"ima
2022-04-08 08:02:27 UTC57INData Raw: 3a 34 37 32 44 43 36 30 30 2d 46 45 41 42 2d 45 37 46 38 2d 37 32 30 44 2d 31 45 33 33 46 30 30 46 44 31 45 37 26 44 53 5f 45 56 54 49 44 3d 39 33 33 35 35 30 66 32 62 61 65 61 34 33 37 61 61 30 37 62 32 36 62 64 38 33 63 36 35 31 33 33 26 42 43 4e 54 3d 31 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 52 53 26 55 4e 49 44 3d 33 33 38 33 38 37 26 4d 41 50 5f 54 49 44 3d 32 44 34 46 42 36 33 44 2d 35 45 39 30 2d 34 39 33 41 2d 41 39 41 39 2d 38 39 31 30 30 44 30 44 44 35 36 42 26 4e 43 54 3d 31 26 50 4e 3d 44 41 36 33 44 46 39 33 2d 33 44 42 43 2d 34 32 41 45 2d 41 35 30 35 2d 42 33 34 39 38 38 36 38 33 41 43 37 26 41 53 49 44 3d 36 31 39 43 30 35 32 41 36 45 35 31 34 30 43 34 42 35 43 45 45 30 37 35 37 36 46 34 32 39 38 35 26 52 45
Data Ascii: :472DC600-FEAB-E7F8-720D-1E33F00FD1E7&DS_EVTID=933550f2baea437aa07b26bd83c65133&BCNT=1&PG=PC000P0FR5.0000000IRS&UNID=338387&MAP_TID=2D4FB63D-5E90-493A-A9A9-89100D0DD56B&NCT=1&PN=DA63DF93-3DBC-42AE-A505-B34988683AC7&ASID=619C052A6E5140C4B5CEE07576F42985&RE


Session IDSource IPSource PortDestination IPDestination PortProcess
70192.168.2.35004940.125.122.176443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:39 UTC9160OUTGET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=4MtpozR6MODPlGb&MD=EefvrDUR HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81
Host: sls.update.microsoft.com
2022-04-08 08:03:40 UTC9162INHTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Type: application/octet-stream
Expires: -1
Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
ETag: "wy8fVV3cy06QlZhZUaOlBEoVMBnt4x8NJH3c50VWOxM=_1440"
MS-CorrelationId: 1520d0b6-a979-4f3b-8943-44a80080d27a
MS-RequestId: ba7d0dc4-f931-4f80-908c-863e96edde55
MS-CV: vvBsoygK10KK2Vjp.0
X-Microsoft-SLSClientCache: 1440
Content-Disposition: attachment; filename=environment.cab
X-Content-Type-Options: nosniff
Date: Fri, 08 Apr 2022 08:03:39 GMT
Connection: close
Content-Length: 30958
2022-04-08 08:03:40 UTC9163INData Raw: 4d 53 43 46 00 00 00 00 be 37 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 20 e0 00 00 14 00 00 00 00 00 10 00 be 37 00 00 30 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 5b 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 27 c3 6c fd 52 37 f3 5b 43 4b ed 7a 05 58 55 dd d6 ee de 9b ee 96 6e 11 e9 b5 e9 52 69 a5 a4 bb 5b a4 bb 6b d3 ad a2 74 77 08 08 08 d2 21 25 dd a0 80 80 48 4a 4a 83 c4 dd e8 17 9e ef d4 7f fe 7b cf 73 fe 7b ef b7 9f 67 ef bd e6 5c 73 ce 35 63 8c f1 8e 77 8c 25 af 22 2e 05 82 7f da c9 40 df 3f 12 3f fe 40 08 60 30 08 0c 42 04 bd f8 08 02 11 7e af c1 fd de 06 10 05 fd f6 31 85 7f af 5b 85 72 83 7e fa f8 83 cc 6c 5d 2d 1d ed 6c 6d cc 6c 9d d9 dd 6d ac 41 f8 7a 2e
Data Ascii: MSCF7D 70Ad[environment.cab'lR7[CKzXUnRi[ktw!%HJJ{s{g\s5cw%".@??@`0B~1[r~l]-lmlmAz.
2022-04-08 08:03:40 UTC9178INData Raw: b3 49 a2 0d ff f6 07 56 2e e0 cd 9b 1f 2c 88 a2 01 ec 5e 7b 96 ac 79 f1 dc 76 c5 85 50 e5 c7 c8 45 07 64 59 b3 b7 80 da 46 59 e2 3c b1 95 cb ed 18 a0 46 1e 05 b6 ad 0f aa c7 d6 26 8a 7a 17 6e 85 5c 5c 6e b7 9b 98 29 fc 15 9c b1 63 23 9c 27 9a ba 82 04 21 f1 ec 76 cf 7a 3c 9a dc 26 02 a4 4b 13 b7 f5 66 dc 71 d6 12 42 66 da ba 5c 82 4f 0a 63 8b 27 ed ac 5b 4a 30 41 b8 22 8b 2f b7 4c 07 eb 6d 35 30 dd 9f 04 c2 94 77 e9 20 77 b3 ca 0d 58 a9 21 17 bb 64 c6 3c 80 fd e9 00 b3 78 2d 96 fe 20 b6 4c c6 4a 0b e6 fc 7a 35 83 21 a9 5b fb 9f ec fd f1 bd a9 3a 79 0e 3d a3 0c 9a 4f 59 1e be de 85 65 6f ea 2b b7 1c 1f d9 51 fd 01 a2 7c 91 b5 30 82 07 05 30 82 04 ed a0 03 02 01 02 02 13 33 00 00 00 08 59 e3 94 e0 54 c7 17 5d 00 00 00 00 00 08 30 0d 06 09 2a 86 48 86 f7 0d
Data Ascii: IV.,^{yvPEdYFY<F&zn\\n)c#'!vz<&KfqBf\Oc'[J0A"/Lm50w wX!d<x- LJz5![:y=OYeo+Q|003YT]0*H


Session IDSource IPSource PortDestination IPDestination PortProcess
71192.168.2.35005020.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:40 UTC9160OUTPOST /v3/Delivery/Events/Impression HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Content-Length: 1516
Content-Type: text/plain; charset=UTF-8
Host: arc.msn.com
Connection: Keep-Alive
Cache-Control: no-cache
2022-04-08 08:03:40 UTC9161OUTData Raw: 50 49 44 3d 34 30 30 30 39 31 36 38 38 26 54 49 44 3d 37 30 30 31 32 39 37 30 32 26 43 49 44 3d 31 32 38 30 30 30 30 30 30 30 30 30 34 30 32 39 32 36 26 42 49 44 3d 31 36 36 37 32 34 34 36 34 34 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 52 54 26 54 50 49 44 3d 34 30 30 30 39 31 36 38 38 26 52 45 51 41 53 49 44 3d 35 46 34 42 36 43 38 39 42 32 43 38 34 36 36 30 39 46 33 45 31 46 35 35 33 42 42 34 38 41 33 37 26 41 53 49 44 3d 35 64 37 37 36 66 61 61 34 30 36 66 34 65 30 65 62 61 65 63 66 34 62 36 61 33 37 63 33 64 36 32 26 54 49 4d 45 3d 32 30 32 32 30 34 30 38 54 31 37 30 33 30 35 5a 26 53 4c 4f 54 3d 31 26 52 45 51 54 3d 32 30 32 32 30 34 30 38 54 30 38 30 32 32 37 26 4d 41 5f 53 63 6f 72 65 3d 32 26 50 45 52 53 49 44 3d 44 42
Data Ascii: PID=400091688&TID=700129702&CID=128000000000402926&BID=1667244644&PG=PC000P0FR5.0000000IRT&TPID=400091688&REQASID=5F4B6C89B2C846609F3E1F553BB48A37&ASID=5d776faa406f4e0ebaecf4b6a37c3d62&TIME=20220408T170305Z&SLOT=1&REQT=20220408T080227&MA_Score=2&PERSID=DB
2022-04-08 08:03:40 UTC9162INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: application/xml; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: []
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:03:39 GMT
Connection: close
Content-Length: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
72192.168.2.35005120.54.110.249443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:40 UTC9193OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AmazonVideo.PrimeVideo_pwbj9vvecjh7j&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
User-Agent: Install Service
MS-CV: +jUkz8/7C0maDbv2.0.2.4
Host: displaycatalog.mp.microsoft.com
2022-04-08 08:03:40 UTC9194INHTTP/1.1 200 OK
Connection: close
Date: Fri, 08 Apr 2022 08:03:40 GMT
Content-Type: application/json; charset=utf-8
Server: Kestrel
Transfer-Encoding: chunked
Vary: Authorization
MS-CorrelationId: 51d6eeb3-869b-42b5-9bb6-980dc59f3cf0
MS-RequestId: 887aff01-7fb9-4f74-a841-eda09d36d8c7
MS-CV: +jUkz8/7C0maDbv2.0.2.4.422988576.0.1.422988577.0.0
X-Content-Type-Options: nosniff
MS-ServerId: 85
Region: neu
Node: aks-systempool-37630073-vmss00002l
MS-DocumentVersions: 9P6RC76MSMMJ|1423
2022-04-08 08:03:40 UTC9194INData Raw: 37 61 66 38 0d 0a 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 50 36 52 43 37 36 4d 53 4d 4d 4a 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 34 2d 30 35 54 31 36 3a 30 32 3a 30 38 2e 35 35 35 36 33 36 38 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 37 32 36 35 36 31 36 31 32 38 33 38 36 30 36 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65
Data Ascii: 7af8{"BigIds":["9P6RC76MSMMJ"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-04-05T16:02:08.5556368Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3007265616128386066","EISListingIdentifier":null,"BackgroundColor":"transpare
2022-04-08 08:03:40 UTC9198INData Raw: 30 35 2e 62 66 64 63 65 66 34 62 2d 39 36 62 65 2d 34 31 62 36 2d 62 65 38 65 2d 35 66 61 39 34 61 31 34 33 36 38 31 2e 38 31 36 62 34 65 61 38 2d 66 65 37 38 2d 34 65 66 30 2d 61 30 35 64 2d 64 32 64 62 36 35 39 38 34 66 32 61 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 30 35 32 35 36 33 36 30 33 39 34 33 35 39 32 37 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 30 30 33 36 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d
Data Ascii: 05.bfdcef4b-96be-41b6-be8e-5fa94a143681.816b4ea8-fe78-4ef0-a05d-d2db65984f2a","Width":66},{"FileId":"3060525636039435927","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":10036,"ForegroundColor":"","Height":88,"Im
2022-04-08 08:03:40 UTC9202INData Raw: 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 33 39 38 38 35 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 6a 4c 75 4f 74 76 78 30 50 6b 6a 76 75 71 59 75 6a 5a 35 78 56 46 33 50 61 67 71 51 66 59 6e 76 6c 36 76 44 58 4f 66 51 44 7a 59 3d 22 2c 22 55 72 69 22
Data Ascii: "EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":139885,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"jLuOtvx0PkjvuqYujZ5xVF3PagqQfYnvl6vDXOfQDzY=","Uri"
2022-04-08 08:03:40 UTC9206INData Raw: 31 37 34 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 30 39 31 39 33 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 37 36 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 37 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 46 6f 45 6a 51 53 43 33 41 4c 72 77 68 70 58 41 6f 77 37 35 4c 66 47 62 38 53 54 43 57
Data Ascii: 1741","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":1091931,"ForegroundColor":"","Height":768,"ImagePositionInfo":"Desktop/7","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"FoEjQSC3ALrwhpXAow75LfGb8STCW
2022-04-08 08:03:40 UTC9210INData Raw: 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 22 2c 22 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 4e 61 6d 65 22 3a 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 22 2c 22 50 75 62 6c 69 73 68 65 72 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 22 3a 22 43 4e 3d 43 41 46 43 34 36 46 37 2d 31 37 38 35 2d 34 44 32 32 2d 38 38 34 33 2d 36 32 42 42 32 33 45 39 39 41 43 45 22 2c 22 58 62 6f 78 43 72 6f 73 73 47 65 6e 53 65 74 49 64 22 3a 6e 75 6c 6c 2c 22 58 62 6f 78 43 6f 6e 73 6f 6c 65 47 65 6e 4f 70 74 69 6d 69 7a 65 64 22 3a 6e 75 6c 6c 2c 22 58 62 6f 78 43 6f 6e 73 6f 6c 65 47 65 6e 43 6f 6d 70 61 74 69 62 6c 65 22 3a 6e 75 6c 6c 7d 2c 22 41 6c 74 65 72 6e 61 74 65 49 64 73 22 3a 5b 7b 22 49 64 54 79
Data Ascii: o.PrimeVideo_pwbj9vvecjh7j","PackageIdentityName":"AmazonVideo.PrimeVideo","PublisherCertificateName":"CN=CAFC46F7-1785-4D22-8843-62BB23E99ACE","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdTy
2022-04-08 08:03:40 UTC9214INData Raw: 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 35 2e 30 5f 78 38 36 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 35 2e 30 5f 78 36 34 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 35 2e 30 5f 61 72 6d 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50
Data Ascii: content.bundledPackages\":[\"AmazonVideo.PrimeVideo_1.0.95.0_x86__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.95.0_x64__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.95.0_arm__pwbj9vvecjh7j\"],\"content.isMain\":false,\"content.packageId\":\"AmazonVideo.P
2022-04-08 08:03:40 UTC9218INData Raw: 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 7d 2c 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 34 2d 30 35 54 31 36 3a 30 32 3a 32 35 2e 35 37 38 30 37 36 32 5a 22 2c 22 4c 69 63 65 6e 73 69 6e 67
Data Ascii: Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-01-01T00:00:00.0000000Z"},"LastModifiedDate":"2022-04-05T16:02:25.5780762Z","Licensing
2022-04-08 08:03:40 UTC9222INData Raw: 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 35 2e 30 5f 78 38 36 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 35 2e 30 5f 78 36 34 5f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 5c 22 2c 5c 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 39 35 2e 30 5f 61
Data Ascii: ndows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"AmazonVideo.PrimeVideo_1.0.95.0_x86__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.95.0_x64__pwbj9vvecjh7j\",\"AmazonVideo.PrimeVideo_1.0.95.0_a
2022-04-08 08:03:40 UTC9225INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortProcess
73192.168.2.35005240.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:42 UTC9225OUTGET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1667244644&PG=PC000P0FR5.0000000IRT&REQASID=5F4B6C89B2C846609F3E1F553BB48A37&UNID=338388&ASID=5d776faa406f4e0ebaecf4b6a37c3d62&PERSID=DBDE13DC697F71846A990CDFDC016FBD&GLOBALDEVICEID=6755432004667435&LOCALID=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&DS_EVTID=8450aad1a30f443d9720b7c7f2f80cff&DEVOSVER=10.0.17134.1&REQT=20220408T080227&TIME=20220408T170303Z&ARCRAS=&CLR=CDM HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:42 UTC9225INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: e1be6095-270d-44eb-86cf-472ebc6c8070
Date: Fri, 08 Apr 2022 08:03:41 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
74192.168.2.35005340.112.88.60443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:42 UTC9226OUTGET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1667244644&PG=PC000P0FR5.0000000IRT&REQASID=5F4B6C89B2C846609F3E1F553BB48A37&UNID=338388&ASID=5d776faa406f4e0ebaecf4b6a37c3d62&PERSID=DBDE13DC697F71846A990CDFDC016FBD&GLOBALDEVICEID=6755432004667435&LOCALID=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&DS_EVTID=8450aad1a30f443d9720b7c7f2f80cff&DEVOSVER=10.0.17134.1&REQT=20220408T080227&TIME=20220408T170307Z&ARCRAS=&CLR=CDM HTTP/1.1
Accept-Encoding: gzip, deflate
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
Host: ris.api.iris.microsoft.com
Connection: Keep-Alive
2022-04-08 08:03:42 UTC9226INHTTP/1.1 204 No Content
Content-Length: 0
Server: Microsoft-HTTPAPI/2.0
request-id: 9803d7ab-0499-4a37-ad20-680d627da505
Date: Fri, 08 Apr 2022 08:03:41 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
75192.168.2.350054204.79.197.200443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:46 UTC9227OUTPOST /threshold/xls.aspx HTTP/1.1
Origin: https://www.bing.com
Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
Content-type: text/xml
X-MSEdge-ExternalExpType: JointCoord
X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
X-PositionerType: Desktop
X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
X-Search-SafeSearch: Moderate
X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
X-UserAgeClass: Unknown
X-BM-Market: US
X-BM-DateFormat: M/d/yyyy
X-CortanaAccessAboveLock: false
X-Device-OSSKU: 48
X-BM-DTZ: -480
X-BM-FirstEnabledTime: 132061295966656129
X-DeviceID: 0100748C09004E33
X-BM-DeviceScale: 100
X-Search-TimeZone: Bias=480; StandardBias=0; TimeZoneKeyName=Pacific Standard Time
X-BM-Theme: 000000;0078d7
X-BM-DeviceDimensionsLogical: 1232x1024
X-BM-DeviceDimensions: 1232x1024
X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAVSBzJQ7SndUQxOscvEa3/5SXDkPufL/GU0E9StMSHM%2BBv9BrCWOBuPACB/HvUBkHG7KqfXcp/OlCf0lNBepJeoZa/GhInRKT2FV03IZcos5CD4i7bvSYXXyOXXV1aW2K6HZoPv6/fuJEL9ByKw8yy5thHZadWohgCAyM8AddCJzw7SYR3ef8oUGrfcIdQPbBgSsdjq1CgKG9qBcdhnJtbRLxzzqdWfsOiachqglOI30fXHosrPc6JWkyg/0sefV2HxnxO48CiVNvyxZCKbAdRckucw9OWft228cz9xjjqxI6ae9VAbs34gwpj%2BmRdyRWE%2B4NoTo3%2BSYTkZHwqp5xwYDZgAACDyXdYmos%2BHwqAEGhsAMzqUuSZn8aKnKgfsfzMIfZc9tCWVFSWusnQfpFI7m9uFOD2scDPcldl%2BT3%2BORhjJSS0hBMof9q%2Bn9njmJoRz08p0ZNg7nqHZHk2h9FKr600KqWUY65b2ylFh0itZo8VUANAPfFe25fdCAGKopLHGWyi49hwhaoptCWeF37t8l3U9m1A1WqiUYrLjIsrq1fEMaM1viW2w744bAFfECcDqstLM6n%2BljSJRwamgBTds654u/UHQTU7Gm3ZPa680vBOI%2BFPVCDhte1NbaKSeDqJOHuxnLf8baSUe%2BF/jRQJAxVgrym9Q9Ui9tUVy%2B/rEUubo6sZu4YCv55BMRTdFINRsmAI0z7%2BuBcTZHvgOM61YMIprvdkgeuMviej3UUXkGkhjO8YDaaZQvWpokXPXRyzyQDMoySC9XL3PP0FKRw528uwLo6KQ65awOvWkNtEgi8SbEjjn5D29jFNwGDTz9DHlRtImrrCq72pZP/Kz4gWxgiTqsJX0dIQkJdGhrX%2BjmYBa62uHPuh5aaCjX/mS7umGCAB4Yv9KMn/9EoRr8xhPT7oaMFJ5E1AE%3D%26p%3D
X-Agent-DeviceId: 0100748C09004E33
X-BM-CBT: 1646757043
X-Device-isOptin: true
X-Device-Touch: false
X-Device-ClientSession: A8428518F8734E219844F3AB426417E3
X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate, br
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
Host: www.bing.com
Content-Length: 76344
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1649437283858&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=C051922770D44EDAB6B540D172E9CCE7&dmnchg=1; BM-Identity-Error=3002; SRCHD=AF=NOFORM; SUID=M; SRCHUSR=DOB=20220408; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
2022-04-08 08:03:46 UTC9229OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 38 33 63 61 66 37 65 37 37 64 30 62 34 35 63 65 61 35 64 37 62 32 35 33 31 39 63 34 31 30 63 33 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62
Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.CIQueueError</T><IG>83caf7e77d0b45cea5d7b25319c410c3</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Amb
2022-04-08 08:03:46 UTC9245OUTData Raw: 4e 61 6d 65 22 3a 22 76 32 2e 38 22 2c 22 53 56 22 3a 22 34 22 2c 22 50 22 3a 7b 22 43 22 3a 37 2c 22 4e 22 3a 32 2c 22 49 22 3a 22 34 72 74 22 2c 22 53 22 3a 22 4d 54 2b 55 22 2c 22 4d 22 3a 22 56 2b 4c 2b 4d 2b 4d 54 2b 45 2b 4e 2b 43 2b 4b 2b 42 44 22 2c 22 54 22 3a 31 31 39 33 39 2c 22 4b 22 3a 22 38 6c 6d 2b 38 6d 65 2b 38 71 69 2b 39 37 68 2b 38 68 68 2b 38 6a 71 2b 38 6d 64 2b 38 6d 6e 2b 38 6f 6f 22 2c 22 46 22 3a 31 7d 2c 22 4c 22 3a 22 40 66 2f 39 2f 44 49 56 23 53 57 2f 2f 30 2f 35 30 2f 39 6b 2f 31 30 2f 61 2f 54 2f 2d 31 2b 40 66 2f 61 2f 44 49 56 23 67 72 31 31 2f 2f 30 2f 34 34 2f 39 6b 2f 77 2f 39 2f 54 2f 2d 31 2b 40 66 2f 62 2f 40 32 2f 2f 30 2f 34 34 2f 39 6b 2f 31 77 2f 37 2f 4d 54 2f 2d 31 2b 40 67 2f 63 2f 49 4d 47 2f 2f 73 2f 33 36
Data Ascii: Name":"v2.8","SV":"4","P":{"C":7,"N":2,"I":"4rt","S":"MT+U","M":"V+L+M+MT+E+N+C+K+BD","T":11939,"K":"8lm+8me+8qi+97h+8hh+8jq+8md+8mn+8oo","F":1},"L":"@f/9/DIV#SW//0/50/9k/10/a/T/-1+@f/a/DIV#gr11//0/44/9k/w/9/T/-1+@f/b/@2//0/44/9k/1w/7/MT/-1+@g/c/IMG//s/36
2022-04-08 08:03:46 UTC9261OUTData Raw: 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 65 72 72 6f 72 54 79 70 65 22 3a 22 53 65 6e 64 54 69 6d 65 64 4f 75 74 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 2c 22 54 53 22 3a 31 36 34 36 37 35 37 30 35 33 35 33 35 2c 22 52 54 53 22 3a 31 30 36 33 30 2c 22 53 45 51 22 3a 33 2c 22 55 54 53 22 3a 31 36 34 39 34 33 37 34 32 35 39 39 30 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 36 34 36 37 35 37 30 35 33 35 33 35 3c 2f 54 53 3e 3c
Data Ascii: om/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","errorType":"SendTimedOut","failCount":1,"TS":1646757053535,"RTS":10630,"SEQ":3,"UTS":1649437425990}...</D><TS>1646757053535</TS><
2022-04-08 08:03:46 UTC9277OUTData Raw: 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 45 6e 72 69 63 68 65 64 43 6c 69 65 6e 74 49 6e 66 6f 22 3a 7b 22 4d 55 49 44 22 3a 22 31 45 31 37 42 39 42 37 30 45 39 42 34 43 36 45 39 35 37 44 31 35 39 45 44 33 36 34 36 46 46 46 22 2c 22 41 43 56 65 72 22 3a 22 34 65 66 36 36 31 66 32 22 2c 22 46 44 50 61 72 74 6e 65 72 45 6e 74
Data Ascii: DATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","EnrichedClientInfo":{"MUID":"1E17B9B70E9B4C6E957D159ED3646FFF","ACVer":"4ef661f2","FDPartnerEnt
2022-04-08 08:03:46 UTC9293OUTData Raw: 49 64 22 3a 22 53 54 48 5f 38 64 30 36 66 38 33 63 2d 64 61 35 38 2d 34 63 30 32 2d 38 66 65 38 2d 62 61 32 63 30 34 39 64 39 38 30 39 22 7d 7d 2c 7b 22 54 22 3a 22 44 2e 53 54 22 2c 22 41 70 70 4e 53 22 3a 22 53 6d 61 72 74 53 65 61 72 63 68 22 2c 22 53 65 72 76 69 63 65 22 3a 22 41 75 74 6f 53 75 67 67 65 73 74 22 2c 22 53 63 65 6e 61 72 69 6f 22 3a 22 53 54 22 2c 22 53 43 22 3a 34 2c 22 44 53 22 3a 5b 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 31 2c 22 51 22 3a 22 43 68 65 63 6b 20 66 6f 72 20 75 70 64 61 74 65 73 22 2c 22 4d 51 22 3a 22 75 70 64 61 74 65 73 22 2c 22 56 61 6c 22 3a 22 53 54 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 31 2c 22 44 65 76 69 63 65 53 69 67 6e 61 6c 73 22 3a 7b 22 52 61 6e 6b 22 3a 36 30 39 37 2c 22 50 48 69
Data Ascii: Id":"STH_8d06f83c-da58-4c02-8fe8-ba2c049d9809"}},{"T":"D.ST","AppNS":"SmartSearch","Service":"AutoSuggest","Scenario":"ST","SC":4,"DS":[{"T":"D.Url","K":1001,"Q":"Check for updates","MQ":"updates","Val":"ST","Ho":2,"Gr":1,"DeviceSignals":{"Rank":6097,"PHi
2022-04-08 08:03:46 UTC9304INHTTP/1.1 204 No Content
Access-Control-Allow-Origin: *
X-Cache: CONFIG_NOCACHE
Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
X-MSEdge-Ref: Ref A: 1DB273A35AE14AF4BDEF758C6C79AABC Ref B: FRA31EDGE0612 Ref C: 2022-04-08T08:03:46Z
Date: Fri, 08 Apr 2022 08:03:46 GMT
Connection: close


Session IDSource IPSource PortDestination IPDestination PortProcess
76192.168.2.35005520.199.120.182443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:03:55 UTC9304OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 30 34 38 62 38 62 33 36 62 35 38 39 62 34 0d 0a 0d 0a
Data Ascii: CNT 1 CON 246Context: ce048b8b36b589b4
2022-04-08 08:03:55 UTC9304OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
2022-04-08 08:03:55 UTC9305OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 30 34 38 62 38 62 33 36 62 35 38 39 62 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 77 65 75 52 78 64 54 45 52 58 49 34 58 73 61 55 64 61 66 67 57 47 68 6d 46 42 32 63 6a 51 30 2b 6c 52 4d 56 52 66 4d 58 33 46 77 79 4e 35 6e 68 5a 42 49 69 50 59 61 52 4e 51 2f 64 77 71 38 33 2f 58 59 37 5a 42 55 72 6d 54 65 77 44 66 6a 2f 57 6d 4f 6e 51 35 6b 4e 32 56 76 44 35 75 46 4d 37 47 6a 4c 78 56 73 37 55 78 36 70 69 69 71 41 6d 6c 4d 6d 4e 7a 57 34 6d 36 7a 78 2f 52 66 32 38 74 48 6b 4a 46 73
Data Ascii: ATH 2 CON\DEVICE 1014Context: ce048b8b36b589b4<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQweuRxdTERXI4XsaUdafgWGhmFB2cjQ0+lRMVRfMX3FwyN5nhZBIiPYaRNQ/dwq83/XY7ZBUrmTewDfj/WmOnQ5kN2VvD5uFM7GjLxVs7Ux6piiqAmlMmNzW4m6zx/Rf28tHkJFs
2022-04-08 08:03:55 UTC9306OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 30 34 38 62 38 62 33 36 62 35 38 39 62 34 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 29Context: ce048b8b36b589b4
2022-04-08 08:03:55 UTC9306INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2022-04-08 08:03:55 UTC9306INData Raw: 4d 53 2d 43 56 3a 20 32 64 66 6c 33 38 46 32 45 30 4b 4c 72 41 2f 6f 37 39 71 36 61 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: 2dfl38F2E0KLrA/o79q6aw.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination PortProcess
8192.168.2.34998720.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:27 UTC34OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170226Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=5f4b6c89b2c846609f3e1f553bb48a37&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338388&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
Accept-Encoding: gzip, deflate
X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6
X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdVW0iu23GIxjRyUBGA+V5LMoU/lMaTjobBnQosoTe6w30OZEf3HulBKeYXog3CqxSfjOHeF/J4iLS/gKyhq/ZV/xtrYHZ35PhcBmS2qzlwNBiXp0+l4efq5nsDEEESQ06VT9dPxHYgWIFLG65LRysydA1lM9dDPzftFvDLM/ickJDFevqkA3hG2mKV46IqHL4CT7eP4Hk0/MOrRp8JB5tew/jI7o25TIEcXI9Ohbx1KIwUuqQcpj0nfDAUZEjkQqVS2z/wQaH+/fdlFO/AoxQI3CbcoTeaCp3XIesBJX0bxVNzc22qQqCPfGWQ/Sb52rGvkgBRvdW8DFg8ToMjfQpYDZgAACE3mODPOPAwVqAFPV53gZZc0aOkGu+jJWnw46hEU9aCKlpEDkH6SywZSQj+Z6IyumM/ZCz1/Exb6MZih9PGVRFV0dS4rZOfTTsEXw5x6gJoWeqkJZJqul+/LQNZpdaM/TGNQWhUnnbhyzuL3J52vfTsZzAtC6HDHUtfCP567IuQfNJw1zOBQG/Pho8+d+FiHWtcPKMXaDH+rX7PpflRpHTm7bd+l+rsPvLvdstjafDcGAADV0pkaM4oU0n35rzdzjoAWTcazcHXkrs0Gr34gDLPkE96nUwLpeDlXN3LOntP44gHngfTJAvz4io7zKxVkmOUwHoTarQK7POiXKiwa8x1QRMWrj0xK5k34eIR6SWW4uOhaTkCvnkjxlUVc2iz/sxwQS6ZoJuzJ60lcBcq6ptimZGdy/yuIx2kCNYcUG/nBNXbdKtF3Kz0nMb3Ry9n0QIm/ncP9d68+s4WiRIc+RuW5MPI3aHMGGt2snchu87pA34+QQKDxQpJZVZnC+RaoA8mYS8BGPqZ//PidcqGGmzw2vccoT1N6pSAD7mXPyM9QONX68BD34uYAk1VCPhRpsKh41QE=&p=
Cache-Control: no-cache
MS-CV: BYqskdYKuUKf7ZeJ.0
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
X-SDK-HWF: tch0,m301,m751,mA01,mT01
Host: arc.msn.com
Connection: Keep-Alive
2022-04-08 08:02:27 UTC36INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 4481
Content-Type: application/json; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: [{"RADIDS":"1,P400091688-T700129702-C128000000000402926+B+P20+S1"},{"OPTOUTSTATE":"256"}]
X-ARC-SIG: VD4O9BkESblBx60f1cBmGuMM2uj8Kq0b/vU27/y6foRFXMt19pK8EOASr689fmykp+9aonifo5/MaVZkdgn9hi7MgstWV8iFe2nXKHD57Oo+TtCi37X0AVmVx7L8vT7Q1tp+URr4DDzubSDW8v+sJ/XnciC1GCC5VFPEI1nvmw4Dow3BjhXF8/4SszyGDafm+AjmAU8Pott2vLH819o8T+e8msblSoXLbv0m23cZRyqQCLdBFoPdqZrBaNzJtRBpwzIVe06Z6rJPB4QAtcuZoqVs4U3ysSE+nykNIyuMRgfwmqOgFGjdssNFBaLmZ+GtpHmPo98urtvsyn/19A6jjQ==
Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:02:27 GMT
Connection: close
2022-04-08 08:02:27 UTC37INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 74 65 6d 70 6c 61 74 65 54 79 70 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 74 65 78 74 5c 22 7d 2c 5c 22 6f 6e 52 65 6e 64 65 72 5c 22 3a 7b 5c 22 74
Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"templateType\":{\"type\":\"text\"},\"onRender\":{\"t


Session IDSource IPSource PortDestination IPDestination PortProcess
9192.168.2.34998820.82.210.154443C:\Users\user\Desktop\ll.exe
TimestampkBytes transferredDirectionData
2022-04-08 08:02:28 UTC67OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220408T170227Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=19c443aabf954506a4b84500aa0b4498&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1463022&metered=false&nettype=ethernet&npid=sc-338389&oemName=hsehht%2C%20Inc.&oemid=hsehht%2C%20Inc.&ossku=Professional&smBiosDm=hsehht7%2C1&tl=2&tsu=1463022&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1
Accept-Encoding: gzip, deflate
X-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6
X-SDK-HW-TOKEN: t=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&p=
Cache-Control: no-cache
MS-CV: BYqskdYKuUKf7ZeJ.0
User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
X-SDK-HWF: tch0,m301,m751,mA01,mT01
Host: arc.msn.com
Connection: Keep-Alive
2022-04-08 08:02:28 UTC69INHTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 3067
Content-Type: application/json; charset=utf-8
Expires: Mon, 01 Jan 0001 00:00:00 GMT
Server: Microsoft-IIS/10.0
ARC-RSP-DBG: [{"RADIDS":"1,P425116219-T700333446-C128000000001627409+B+P10+S1"},{"OPTOUTSTATE":"256"}]
X-ARC-SIG: ceFbxwQlPsk2VUOjfT/2SElGq4kbjxH8r1U7pK0kug3QxBt8bGcGiep/s7/hhh/Jre1sQPC7XJ/NtTvIiz6+wyRhwjqCcAklyOpKg+sanJp7DsfGyryJPuPoi6v7n1g933MCO+BJ8FlgSbtizkyNWNuppUuOHVaxl2xS7sjrcc48AV770iRUIIMJ60SSk9q24pf+C9v67qvrfdWmPfbfHe9ugWftctLrcjbovtUfBd43dd45lSmrIQNgkuZRMjKskEmdJbsv+O/rTRMiUaLqC76Toe+knsWs/5Ezq9w34zYvbgbfrVGjaD3QKFfHEI9kmKi6taRcWu5lj1Bc03FEjA==
Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Strict-Transport-Security: max-age=31536000; includeSubDomains
Date: Fri, 08 Apr 2022 08:02:27 GMT
Connection: close
2022-04-08 08:02:28 UTC70INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


No statistics
Target ID:1
Start time:10:01:35
Start date:08/04/2022
Path:C:\Users\user\Desktop\ll.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\ll.exe"
Imagebase:0xf20000
File size:179712 bytes
MD5 hash:F746EA39C0C5FF9D0A1F2D250170AD80
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

No disassembly